Keyed-Hash Message Authentication Code (HMAC)

Validation List

Last Update: 2/22/2013

Overview

The page provides technical information about implementations that have been validated as conforming to the Keyed-Hash Message Authentication Code (HMAC), as specified in Federal Information Processing Standard Publication 198, Keyed-Hash Message Authentication Code (HMAC) .

The list below describes implementations which have been validated as correctly implementing the HMAC algorithm, using the tests found in The Keyed-Hash Message Authentication Code (HMAC) Validation Suite (HMACVS). This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in the following list. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the HMAC. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

HMAC-SHAX HMAC with supporting SHA implementation.
KS Key Size
BS Byte Size
SHS:
   Cert.#[number]
Corresponding Secure Hash Standard validation number on the SHS Validation List.

The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

HMAC Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
1455 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22

N/A 2/21/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2023

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#2023

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2023

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2023

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#2023

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1454 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y

N/A 2/21/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2022

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#2022

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2022

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2022

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#2022

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1453 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options

N/A 2/21/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2021

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#2021

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2021

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2021

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#2021

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1452 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y

N/A 2/19/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2020

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#2020

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2020

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2020

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#2020

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1451 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3

Freescale i.MX53xA (ARMv7) w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2019

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2019

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2019

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2019

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2019

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;

1450 Advance Computing and Engineering Solutions. (ACES)
H. No. 156, St 5, F11-1
Islamabad, n/a 44000
Pakistan

-Dr. Mehreen Afzal
TEL: +923009878534
FAX: +92-51-2224453

-Dr. Mureed Hussain
TEL: +923238556816
FAX: +92-51-2224453

Tahir Pak Crypto Library

Version 2.1.1

DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+ 2/19/2013

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#2018

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#2018

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#2018

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#2018

"TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API). For the CAVP testing, a simulator containing the original source code of the Crypto Module has been used given that some of the cryptographic functions cannot be called from outside of the module."

1449 CipherCloud, Inc.
99 Almaden Blvd., Suite 720
San Jose, CA 95113
USA

-Varun Badhwar
TEL: 1 (415) 683-0062

Cryptographic Module for CipherCloud Gateway

Version 1.0

Intel Xeon E5645 w/ CentOS 6.3 2/19/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2017

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2017

"The CipherCloud Encryption gateway provides FIPS approved cryptographic algorithms to protect sensitive data stored in public cloud environments, while preserving advanced operations such as searching, sorting and reporting."

1448 Kony Solutions, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Solutions Cryptographic Library

Version 2.0

Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARMv7 Cortex-A8 w/ Apple iOS 5.0; ARMv7 Cortex-A8 w/ Apple iOS 6.0 2/19/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2016

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2016

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2016

"The Kony Solutions Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

1447 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption (SSL-HMAC)

Version 3.018.006 (Firmware)

Motorola 5272 Freescale Coldfire processor 2/19/2013

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1845

"Open SSL Version 1.2.3 HMAC algorithm implemented on Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29."

1446 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption (HMAC)

Version 3.00.040 (Firmware)

Texas Instruments TI MSP430 processor 2/19/2013

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1583

"Stanley Wi-Q HMAC with SHA-256 keyed-hash message authentication code implemented in firmware on the Controller."

1445 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Randy Mummert
TEL: 719-540-1068

-Todd Slack

AT97SC3204-X4

Part # AT97SC3204-X4

N/A 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2015

"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

1444 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CNN3550

Part # CNN3550

N/A 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2013

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1443 Tait Limited
558 Wairakei Road
Burnside
PO Box 1645
Christchurch, Christchurch 8053
New Zealand

-Gordon Martin
TEL: +64-3-358-6622

-Wei Li Jiang
TEL: +64-3-357-0747

TEL_crypto_module

Version 1.1.0 (Firmware)

Texas Instruments TMS320C5505 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2012

"Firmware implementation of the FIPS 140-2 certified Crypto Module, used to provide security features in the Tait Communications range of digital radios and base station equipment."

02/05/13: Updated implementation information;

1442 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3602 & AP2602 HW DTLS

Part # Freescale SC1023

N/A 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2011

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1441 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3502 & AP1262 HW DTLS

Part # AMCC 460EXr

N/A 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2010

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1440 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1142 & AP1042 HW DTLS

Part # AMCC 405EX

N/A 1/31/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2009

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1439 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0

Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2008

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2008

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2008

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

1438 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)

Cavium Networks Octeon Plus CN5010 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2007

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#2007

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2007

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1437 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0

Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2006

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2006

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2006

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2006

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

1436 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

Core PHP Library

Version 5.2.17

Dual Xeon QuadCore w/ Red Hat Enterprise Version 5 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2004

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

1435 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3602 & AP2602 IOS

Version IOS 15.2(2)JA

Freescale SC1023, 800Mhz, PPC w/ IOS 15.2(2)JA 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2002

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1434 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3502 & AP1262 IOS

Version IOS 15.2(2)JA

AMCC 460EXr, 667MHz, PPC w/ IOS 15.2(2)JA 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2001

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1433 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1142 & AP1042 IOS

Version IOS 15.2(2)JA

AMCC 405EX, 586MHz, PPC w/ IOS 15.2(2)JA 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2000

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1432 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1131 & AP1242 IOS

Version IOS 12.4(25e)JA

IBM PPC405EP, 262 MHz, PPC w/ IOS 12.4(25e)JA 1/25/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1999

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1431 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370

Intel Xeon w/ Ubuntu 10 1/18/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1998

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1998

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1998

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1998

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1998

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

1430 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1997

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1997

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1997

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1997

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1997

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

1429 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Sean Huang
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 1.0 (Firmware)

ARM SecurCore SC300 1/18/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1672

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1672

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

1428 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)

Intel 80333 1/7/2013

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1996

"Hardware Security Module and Cryptographic Accelerator Card"

1427 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.17, 1.1.8 and 1.1.9 (Firmware)

Part # 375-3424, Rev. -02, -03, -04, -05, and -06

Intel 80333 1/7/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1995

"Hardware Security Module and Cryptographic Accelerator Card"

1426 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Sean Huang
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 1.0 (Firmware)

ARM SecurCore SC300 1/7/2013 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1672

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1672

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

1425 N/A N/A N/A 12/31/2012 N/A
1424 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Userland Cryptographic Framework with SPARC T4

Version 1.0

SPARC T4 w/ Oracle Solaris 11.1 SRU3 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1994

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1994

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1994

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1994

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1994

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 processor special instruction sets for hardware-accelerated cryptography."

1423 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Kernel Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1 SRU3; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1 SRU3 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1993

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1993

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1993

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1993

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1993

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

1422 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Userland Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1 SRU3; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1 SRU3 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1992

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1992

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1992

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1992

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1992

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

1421 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1991

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1991

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1991

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1991

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1420 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1990

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1990

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1990

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1990

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1419 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1989

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1989

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1989

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1989

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1418 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1988

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1988

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1988

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1988

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1417 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1987

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1987

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1987

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1987

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1987

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1416 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Crypto Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1986

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1415 N/A N/A N/A 12/21/2012 N/A
1414 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module Integrity Check Algorithms for Intel x86

Version 2.0

Intel x86 32bit w/ Vyatta 6.4 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1983

"The algorithms are used for CoCo Cryptographic Module integrity check."

1413 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module Integrity Check Algorithms for AMD Geode

Version 2.0

AMD Geode 32bit w/ Linux kernel 2.6 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1982

"The algorithms are used for CoCo Cryptographic Module integrity check."

1412 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 2.0

Intel x86 32bit w/ Vyatta 6.4 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1981

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1981

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1981

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1981

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1981

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

1411 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for AMD Geode

Version 2.0

AMD Geode 32bit w/ Linux kernel 2.6 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1980

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1980

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1980

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1980

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1980

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

1410 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO SSL-C Firmware Crypto Library

Version 1.5 (Firmware)

iLO 3 GLP (ASIC) with ARM-926; iLO 3 GLP (ASIC) with ARM-926 w/ Green Hills Integrity RTOS; 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1977

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1409 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)

AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1976

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1976

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1976

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1976

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1408 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1975

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1975

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1975

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1975

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1975

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

1407 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi

FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1974

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1974

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1974

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1974

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1974

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

1406 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)

PowerPC 440EPX processors 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1973

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1405 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 6.0 (Firmware)

Intel® Pentium Dual-Core 12/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1970

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1404 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Vladislav Grinchenko
TEL: 240-686-3365

-Ryon Coleman
TEL: 240-686-3305

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.2

Intel x64 w/ Red Hat Enterprise Linux 6.2 12/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1969

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

1403 Motorola Mobility, LLC
600 North U.S. Highway 45
Libertyville, Illinois 60048
USA

-Jose Afonso Pinto
TEL: +55 19-3847-6580

-Wesley Ribeiro
TEL: +55 19-3847-6199

Motorola Mobility Linux Kernel Crypto Module

Version 1.0

ARMv7 w/ Android 4.1.2 12/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1968

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1968

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1968

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1968

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1968

"The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices."

1402 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0

Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1967

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1967

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1967

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1967

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1967

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

1401 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613-599-9199 X5242

-Johan A Koppernaes
TEL: 613-599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)

Freescale MPC8572E 11/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1906

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1906

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1906

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1906

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1906

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms"

1400 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500mc

Freescale e500mc 11/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1966

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1966

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1966

"Brocade FIPS Crypto Library, NOS"

1399 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500v2

Freescale e500v2 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1965

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1965

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1965

"Brocade FIPS Crypto Library, NOS"

1398 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)

AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1964

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1964

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1964

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1964

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1964

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1397 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP8 Cryptographic Library

Part # FortiASIC CP8

N/A 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1960

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1960

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1396 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP7 Cryptographic Library

Part # FortiASIC CP7

N/A 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1959

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1959

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1395 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1958

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1958

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1394 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP4 Cryptographic Library

Part # CP4

N/A 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1957

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP4 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1393 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.3.6 (Firmware)

Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1956

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1956

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1392 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.3.6 (Firmware)

Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1955

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1955

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1391 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1

Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2 11/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1954

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1954

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1954

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1954

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1954

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

1390 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1952

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1952

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1952

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1952

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1952

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1389 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2

Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1951

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1951

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1951

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1951

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1951

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

1388 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)

PowerPC 440EPX processors 11/15/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1950

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1387 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)

AMCC PowerPC 440EPx 10/23/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1948

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1948

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1948

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1948

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1948

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

1386 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5

N/A 10/23/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1947

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1947

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1947

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1947

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1947

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

1385 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)

Intel ATOM 10/23/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1945

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1945

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1384 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1

ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1944

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

1383 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SCK1.4.1.1

ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1943

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1943

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1943

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1943

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1943

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

01/17/13: Updated implementation information;

1382 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0

Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1942

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1942

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1942

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1942

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1942

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

1381 SafeNet, Inc.
100 Conifer Hill Dr
Suite 505
Danvers,, MA 01923
US

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Tim Ober
TEL: 978-539-4804

Storage Secure Cryptographic Library

Version SEP v1.1.17 (Firmware)

Part # Okemo RevA

Tilera Pro64 10/17/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1941

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1941

"A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight."

1380 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)

MPC8572E 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1940

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

1379 Ultra Electronics 3eTI
9715 Key West Avenue
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Technologies International Inc. Sensor Cryptographic Library Algorithm Implementation

Version 1.0 (Firmware)

Energy Micro EFM32 CPU 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1939

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1939

"Cryptographic algorithms for embedded sensor platform"

1378 RSA Security, the Security Devision of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1

AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1938

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1938

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1938

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1938

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1938

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

1377 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17

PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1937

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1937

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1937

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1937

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1937

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1376 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7448 10/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1936

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1936

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1936

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1936

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1375 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7447 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1935

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1935

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1935

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1935

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1374 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 8544 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1934

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1934

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1934

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1934

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

1373 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)

Feroceon 88FR131 rev1 (v5b) 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1933

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1933

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1933

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1933

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

1372 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 9 (Firmware)

IBM PowerPC 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1931

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1931

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

1371 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0

Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1930

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1930

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1930

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1930

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1930

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1370 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0

Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1929

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1929

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1929

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1929

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1929

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1369 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0

Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1928

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1928

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1928

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1928

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1928

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1368 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0

Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1927

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1927

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1927

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1927

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1927

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1367 Juniper Networks
1194 N. Mathilda Ave,
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)

Part # EX-3300

Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1926

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1926

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1366 Juniper Networks
1194 N. Mathilda Ave,
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

MD

Version Junos 12.1R3 (Firmware)

Part # EX-3300

Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1925

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1925

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1365 Juniper Networks
1194 N. Mathilda Ave,
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

Kernel

Version Junos 12.1R3 (Firmware)

Part # EX-3300

Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1924

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1924

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1364 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687

i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1773

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1773

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1773

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1773

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

1363 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2

PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) w/ VMware Horizon Mobile 1.3 under Vmware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1923

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1923

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1923

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1923

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1923

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;

1362 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)

Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1922

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1922

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1361 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

MD

Version JUNOS-FIPS 12.1R3 (Firmware)

Freescale Power PC; Intel Pentium M; Intel Pentium III 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1921

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1921

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1360 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sundar Ram T S B
TEL: +91 8041904205

Kernel

Version JUNOS-FIPS 12.1R3 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Pentium III 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1920

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1920

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1359 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1919

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1919

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1919

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1919

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1919

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1358 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1918

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1918

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1918

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1918

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1918

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1357 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1917

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1917

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1917

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1917

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1917

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1356 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1916

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1916

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1916

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1916

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1916

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1355 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Joel Schuetze
TEL: 503-523-6026

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 89xx Series

Version 1.0.0

Part # Intel® Communication Chipset 8920

Intel® Communications Chipset 89xx Series w/ Intel® Celeron® Processor 725C w/ Fedora 16 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1915

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1915

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1915

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1915

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1915

"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

10/10/12: Updated implementation information;

1354 TecSec Services Incorporated
12950 Worldgate Drive Suite 100
Herndon, VA 20170
USA

-Ron Parsons
TEL: 571- 299-4127
FAX: 571-299-4101

-Roger Butler
TEL: 571-331-6130

HMAC-CKM-OS755

Version Revno: 618 (Firmware)

Inside Secure AT90SC Part Family 10/5/2012

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1465

"TecSec Armored Card Attribute Container cryptographic service library."

1353 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 2.0

Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 10/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1914

"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

1352 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1913

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1913

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1351 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1912

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1912

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1350 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)

Intel® Xeon 9/28/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1910

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1910

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1910

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1910

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1910

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1349 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

MD

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1909

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1909

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1348 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

kernel

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1908

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1908

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1347 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT Windows Server 2012, Surface Windows RT, and Windows Phone 8 Bitlocker® Cryptographic Implementations

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1902

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1902

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 8 and Windows Server 2012 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker®."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested information;

1346 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 Enhanced Cryptographic Provider (RSAENH)

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1902

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1902

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1902

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1902

"The algorithm implementations within the Windows 8 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

11/29/12: Added new tested information;
01/17/13: Added new tested information;

1345 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT)

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1903

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1903

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1903

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1903

"The Next Generation Cryptographic algorithms provide enhanced support for AES, Triple-DES, SHS, HMAC, and AES DRBG. All implementations are packaged into a library, and it is used by Microsoft and other third-party applications."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

1344 Cocoon Data Holdings Limited.
Level 4
152-156 Clarence St
Sydney, NSW 2000
Australia

-Simon Wild
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

-Stephen Thompson
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

Cocoon Data Secure Objects C++ Cryptographic Module Version 1.0

Version 1.0

2 X 2.4 GHz Quad-Core Intel Xeon w/ OS X;2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x86);2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x64);2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x86);2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x64) 8/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1900

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1900

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1900

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1900

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1900

"The Cocoon Data Secure Objects C++ Cryptographic Module Version 1.0 has been implemented as part of the Cocoon Data Secure Objects solution, an encryption-based access control system for protecting the confidentiality and integrity of electronic files. Secure Objects controls and monitors the exchange of digital files based on recipient identity, t"

1343 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)

Freescale MPC8439EA 8/27/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1899

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1899

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1899

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1899

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1899

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

1342 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL

Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware)

ARM966E 8/27/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1898

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1898

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1898

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1898

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1898

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

09/07/12: Updated implementation information;

1341 Osterhout Design Group
153 Townsend Street, Ste. 570
San Francisco, CA 94107
USA

-Paul Matz
TEL: 415-644-4036
FAX: 415-644-4039

-Patrick Carroll
TEL: 415-644-4006
FAX: 415-644-4039

ODG HW Cryptographic Toolkit

Part # TI OMAP4 4460

N/A 8/27/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1896

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1896

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1896

"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption."

1340 Osterhout Design Group
153 Townsend Street, Ste. 570
San Francisco, CA 94107
USA

-Paul Matz
TEL: 415-644-4036
FAX: 415-644-4039

-Patrick Carroll
TEL: 415-644-4006
FAX: 415-644-4039

ODG Cryptographic Toolkit

Version 1.0

TI OMAP4 4460 w/ Android Gingerbread 2.3.5 with kernel 2.6.35 8/27/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1895

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1895

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1895

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1895

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1895

"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption."

1339 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni
TEL: +886-277022168#29967
FAX: +886-2-7702-2160

Mxtran Cryptographic Library for MX12E320128E

Version 1.0 (Firmware)

Mxtran MX12E320128E 8/22/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1479

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1479

"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor."

1338 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Darlo Concepcion
TEL: 240-864-7866
FAX: 240-864-7698

-Jim Kent
TEL: 240-864-7681
FAX: 240-864-7698

Software Liberty Crypto Module

Version 01.00.02.0013

Marvell PXA320 w/ Green Hills INTEGRITY 5.0.10 8/22/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1893

"The Software Liberty Cryptographic Module is a software component that is used to provide cryptographic services in Thales radio communications equipment."

1337 Hewlett-Packard TippingPoint
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)

Intel Jasper Forest Quad-Core 8/22/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1892

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1892

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1892

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1892

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1892

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1336 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0

Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1891

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1891

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1891

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1891

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1891

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

1335 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8700
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Integral AES 256 Bit Crypto SSDLock

Version S5FDM018 (Firmware)

PS3108 or PS3051 8/13/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1887

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1887

"The Integral AES 256 bit Crypto SSD is removable storage devices which encrypts documents transferred onto them. The Integral 256 bit Crypto SSD comes in 4 GB, 8 GB, 16 GB, 32 GB 64 GB 128 GB, 256 GB, 512 GB and 1 TB versions."

1334 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)

Intel E5300; Intel E3400 8/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1890

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1333 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1889

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1889

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1889

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1889

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1889

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1332 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0

Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1888

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1888

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

09/18/12: Added new tested information;

1331 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1886

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1886

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1886

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1886

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1886

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1330 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.1.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1885

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1885

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1885

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1885

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1885

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1329 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.1.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1884

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1884

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1884

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1884

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1884

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1328 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.1.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1883

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1883

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1883

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1883

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1883

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1327 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.1.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1882

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1882

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1882

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1882

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1882

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1326 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.1.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1881

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1881

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1881

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1881

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1881

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1325 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1880

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1880

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1880

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1880

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1880

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1324 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1879

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1879

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1879

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1879

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1879

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1323 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.1.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1878

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1878

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1878

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1878

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1878

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1322 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.1.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1877

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1877

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1877

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1877

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1877

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1321 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.1.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1876

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1876

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1876

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1876

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1876

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1320 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.1.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1875

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1875

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1875

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1875

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1875

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1319 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.1.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1874

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1874

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1874

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1874

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1874

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1318 Solera Networks Inc.
10713 South Jordan Gateway, Suite 100
South Jordan, UT 84095
USA

-Davin Baker
TEL: (443) 910-0538

-Scott Wolfe
TEL: (801) 545-4037
FAX: (801) 545-4040

Solera OpenSSL Cryptographic Module

Version 1.0

8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1873

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1873

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1873

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1873

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1873

"The Solera Cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;

1317 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)

Freescale MPC 8544E 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1871

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1871

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1871

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1871

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

1316 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kuma
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-Peter Lin
TEL: (852) 2507 9557
FAX: (852) 2579 1131

Crypto Library

Version FIPS-v2_0 (Firmware)

Freescale QorIQ 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1870

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1870

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1870

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1870

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1870

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

1315 AJA Video Systems, Inc.
180 Litton Drive
Grass Valley, CA 95945
USA

-Ujval Lodha
TEL: 530-274-2048

HMAC/SHA1 AUTHENTICATOR

Version 1.5.2.9 (Firmware)

Xilinx V6 FPGA 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1869

"4K Image Media Block for digital cinema applications."

1314 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormOS

Version 3.1.1.MU1+P16

Intel Quad Core 2.8GHz w/ GNU / Linux (Debian) 5.0.2 8/8/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1868

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard, vendor supplied, versions of libcrypto (OpenSSL), and libgcrypt (GNUTLS) for crypto operations. The InFormOS CLI client distribution contains the identical version of OpenSSL as found in InFormOS. The version is 0.9.8o."

1313 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions µMace HMAC SHA-384

Version R00.00.01_HMAC_SHA384 (Firmware)

Part # AT58Z04

Motorola µMace AT58Z04 8/3/2012

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1619

"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products."

1312 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormIMC

Version 4.2.1

Intel Core i7 CPU 2.67 GHz w/ Windows 7 Enterprise 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1867

"InForm IMC is a java based client for administration of the InFormOS. It utilizes a bundled JVM including the Sun Java Cryptography Extension (SunJCE) at version 1.6 from JDK1.6.0_33."

1311 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1

MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1868

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1868

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1868

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1868

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1868

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1310 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1

MSM8960 1.5 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1865

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1309 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1

MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1864

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1308 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1

MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1863

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1863

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1863

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1863

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1863

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1307 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

OpenSSL

Version Juno 12.1R2 (Firmware)

Freescale PowerPC; ARMv5 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1862

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1862

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1306 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

MD

Version Juno 12.1R2 (Firmware)

Freescale PowerPC; ARMv5 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1861

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1861

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1305 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

Kernel

Version Juno 12.1R2 (Firmware)

Freescale PowerPC; ARMv5 8/3/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1860

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1860

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1304 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (1.0.1) (Firmware)

PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1858

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1858

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1858

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1858

"IOS Common Cryptographic Module"

12/07/12: Updated implementation information;

1303 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128 HW

Part # Armada PXA-2128

N/A 7/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1857

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1857

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1857

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1857

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1857

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1302 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

OpenSSL

Version Junos-FIPS 12.1R2 (Firmware)

Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1856

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1856

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1301 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (User Mode)

Version 1.8

Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (64-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (32-bit) 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1855

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1855

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1855

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1855

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

1300 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (Kernel Mode)

Version 1.8

Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit) 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1854

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1854

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1854

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1854

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

1299 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC Security Manager Firmware

Version 10.0.48.17701 (Firmware)

Part # 2224 Rev. D; 2224 Rev. C

built-in Atmel AT91SAM7 RISC Processor 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1853

"Firmware running on the security CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1298 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC FPGA Firmware

Version 10.0.119.17676 (Firmware)

Part # 2224 Rev. D; 2224 Rev. C; 2224 Rev. E

built-in XC3S4000-5FGG676C Xilinx Spartan-3 series FPGA 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1852

"Firmware running on the main FPGA of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1297 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1

A5X w/ iOS 5.1; A5X w/ iOS 6 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1850

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1850

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1850

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1850

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1850

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;

1296 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1

ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1849

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1849

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1849

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1849

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1849

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

1295 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.0

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1848

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1848

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1848

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1848

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1848

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1294 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sundar Ram T S B
TEL: 91 8041904205

Kernel

Version Junos-FIPS 12.1R2 (Firmware)

Intel Pentium III; Intel(R) Pentium(R) M processor 2.00GHz 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1847

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1847

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1293 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

MD

Version Junos-FIPS 12.1R2 (Firmware)

Intel(R) Pentium(R) M processor 2.00GHz; Intel(R) Pentium(R) M processor 2.00GHz 7/18/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1846

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1846

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1292 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)

Freescale PowerPC 7/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1844

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1844

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1844

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1844

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1844

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

1291 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)

Part # VaultIC441M/VaultIC421M/VaultIC405M

Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1843

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1843

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1843

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1843

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1843

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

1290 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1

Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1842

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1842

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1842

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1842

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1842

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1289 Sonus
4 Technology Park Drive
Westford, MAS 01886
USA

-Kumar Saurabh
TEL: +91-80-67895473

-Sandeep Kaushik
TEL: +1 978 614 8610
FAX: +1 978 614 8100

SSH-IPSEC

Version 9.0

PowerPC w/ pSOS 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1841

"GSX9000 and NBS9000 software runs on pSOS and utilizes standard libcrypto (OpenSSL) and Mocana SSL stack for crypto operations. "

07/03/12: Updated implementation information;
07/19/12: Updated vendor information;

1288 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1

ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1840

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1840

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1840

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1840

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1840

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1287 Infoblox
4750 Patrick Henry Drive
Santa Clara, CA 95054
USA

-Bill Lane
TEL: 408-625-4368

NIOS Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1839

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1839

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1839

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1839

"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP."

1286 Telephonics Sweden AB
Vattenkraftsvagen 8
Stockholm, S-13570
Sweden

-Ingi Bjornsson
TEL: +46 8 7980933
FAX: +46 8 7988433

-Magnus Eriksson
TEL: +46 8 7980902
FAX: +46 8 7988433

TruLink HMAC SHA-1

Version hmac.c rev 1.8 (Firmware)

Part # 010.6882-01 Rev. B2

Atmel AT91R40008 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1838

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

1285 Telephonics Sweden AB
Vattenkraftsvagen 8
Stockholm, S-13570
Sweden

-Ingi Bjornsson
TEL: +46 8 7980933
FAX: +46 8 7988433

-Magnus Eriksson
TEL: +46 8 7980902
FAX: +46 8 7988433

TruLink HMAC SHA-1

Version hmac.c rev1.3 (Firmware)

Part # 010.6792-01 Rev. H3

Atmel AT91M40800 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1837

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

1284 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0

Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1833

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1833

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1833

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1833

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1833

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1283 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1832

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1832

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1832

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1832

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1832

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1282 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1831

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1831

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1831

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1831

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1831

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1281 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7

Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1830

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1830

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1830

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1830

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

1280 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)

Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1829

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1829

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1829

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1829

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1829

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1279 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i7 w/ OSX 10.8 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1828

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1828

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1828

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1828

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1828

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1278 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i5 w/ OSX 10.8 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1827

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1827

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1827

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1827

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1827

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1277 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A4 w/ iOS 6 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1826

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1826

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1826

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1826

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1826

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1276 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0

Apple A5 w/ iOS 6 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1825

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1825

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1825

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1825

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1825

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

1275 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A5 w/ iOS 6 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1824

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1824

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1824

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1824

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1824

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1274 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0

Apple A4 w/ iOS 6 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1823

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1823

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1823

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1823

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1823

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

1273 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1

ARMv7 w/ Android Ice cream sandwich 4.0 6/29/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1822

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;

1272 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1

MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1821

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1821

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1821

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1821

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1821

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1271 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs

PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5 6/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1820

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1820

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1820

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1820

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1820

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1270 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i7 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1819

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1819

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1819

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

1269 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i7 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1818

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1818

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1818

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

1268 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i5 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1817

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1817

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1817

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

1267 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i5 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1816

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1816

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1816

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

1266 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i7 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1815

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1815

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1815

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

1265 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i7 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1814

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1814

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1814

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

1264 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i7 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1813

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1813

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1813

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1813

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1813

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1263 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i5 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1812

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1812

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1812

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

1262 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i5 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1811

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1811

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1811

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

1261 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0

Intel i5 w/ OSX 10.8 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1810

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1810

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1810

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1810

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1810

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1260 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1809

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1809

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1809

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1809

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1809

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1259 Ultra Electronics 3eTI
9715 Key West Avenue
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI MPC8378E Cryptographic Core

Version 1.0 (Firmware)

Freescale MPC8378E 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1807

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1807

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1807

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1807

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1807

"Crypto Algorithms running on MPC8378E hardware for accelerated performance."

1258 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A5 w/ iOS 6 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1806

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1806

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1806

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

1257 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A4 w/ iOS 6 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1805

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1805

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1805

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

1256 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0

Apple A5 w/ iOS 6 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1804

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1804

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1804

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

1255 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0

Apple A4 w/ iOS 6 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1803

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1803

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1803

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

1254 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM HMAC

Version 5.0.0 (Firmware)

Intel Xeon E5-2640 6/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1802

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#1802

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1253 Ultra Electronics 3eTI
9715 Key West Avenue
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 1.0.1-a (Firmware)

MPC8378E 6/20/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1801

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1801

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1801

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1801

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1801

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1252 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0

Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1800

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1800

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1800

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1800

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

1251 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung Kernel Cryptographic Module

Version SKC1.4.1

ARMv7 w/ Android Ice Cream Sandwich 4.0 6/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1799

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1799

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1799

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1799

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1799

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/12/12: Updated implementation information;
01/17/13: Updated implementation information;

1250 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1798

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1798

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1798

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1798

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1798

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1249 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1797

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1797

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1797

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1797

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1797

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1248 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)

Freescale P2020E 6/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1795

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1795

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1795

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1795

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1795

"Standard operating software for KA-platform switch products."

1247 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G

N/A 6/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#1794

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1794

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1794

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1794

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1246 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#1793

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1793

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1793

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSVal#1793

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1245 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management for Mobile Phones

Version KM1.1

ARMv7 w/ Android Ice Cream Sandwich 4.0 6/7/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1792

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

10/12/12: Updated implementation information;

1244 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#1791

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1791

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#1791

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSVal#1791

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

1243 Secure Agent
2448 E. 81st Street
Tulsa, OK 74137
USA

-Steve Soodsma
TEL: 918-971-1600
FAX: 918-971-1623

SecureAgent® Software Cryptographic Module

Version 2.2.005

Intel Xeon w/ Solaris 10 6/5/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1790

"The Sailib module provides encryption services for the SecureAgent suite of products. The module dynamically links with libgcrypt which provides the cryptographic primitives used by the module."

1242 Chrisite Digital Systems Canada, Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - FPGA (HMAC-SHA)

Version ipx_hmac_sha1_top_Xil_V6_1_5_2.23_ISE13.2 (Firmware)

Xilinx Vertex 6 FPGA (XC6VLX240T) 6/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1789

"Christie Integrated Media Block"

1241 Chrisite Digital Systems Canada, Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - SM

Version SM_LIBSSL: 1.0.1-2601 (Firmware)

Xilinx Spartan 6 (XC6SLX45) 6/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1788

"Christie Integrated Media Block"

1240 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1787

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1787

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1787

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1787

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1787

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

1238 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1785

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1785

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1785

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1785

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1785

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

1237 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)

Cavium Octeon 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1784

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1784

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1784

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1784

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1784

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

1236 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)

Intel Xeon 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1783

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1235 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Gateway OpenSSL

Version R7x with R7x hotfix (Firmware)

Intel Xeon 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1782

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1234 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8548 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1781

"IOS cryptographic implementation for the 7600 series routers."

1233 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III series die

Part # Nitrox III Series Die, v1.1

N/A 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1780

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1780

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1780

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1780

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1780

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

1232 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8358E 5/25/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1779

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

1231 Biscom, Inc.
321 Billerica Road
Chelmsford, MA 01824
USA

-William Ho
TEL: 978.367.3544
FAX: 978.250.2565

-Sharif Rahman
TEL: 510.943.4272
FAX: 866.307.5299

Biscom Cryptographic Library

Version 1.0

Intel Core i5 w/ Windows 2008 Server R2 with Sun JRE 6.0 5/17/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1778

"Biscom Cryptographic Library provides cryptographic services for various Biscom products."

01/17/13: Updated implementation information;

1230 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0

Intel Core i5 with AES-NI w/ 32-bit Windows XP; Intel Core i5 with AES-NI w/ 64-bit Windows 7; Intel Core i5 with AES-NI w/ 32-bit Windows 7; Intel Xeon E3 with AES-NI w/ 64-bit Linux Ubuntu 10.04; Intel Xeon E3 with AES-NI w/ 32-bit Linux Ubuntu 10.04; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.6.8; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.6.8 5/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1777

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

1229 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0

Intel Core Duo w/ 32-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 64-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 32-bit Mac OS X 10.7.3; Intel Core 2 Duo w/ 64-bit Mac OS X 10.7.3; Intel Xeon E50xx w/ 32-bit Linux Ubuntu 10.04; Intel Xeon E50xx w/ 64-bit Linux Ubuntu 10.04; Intel Core 2 Duo w/ 64-bit Windows 7; Intel Core Duo w/ 32-bit Windows 7; Intel Core Duo w/ 32-bit Windows XP; 5/17/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1776

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

1228 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)

AMCC PowerPC 440EP 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1775

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1775

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1227 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687

MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1774

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1774

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1774

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1774

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

1226 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1772

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1772

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1225 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

MD

Version Junos-FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1771

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1771

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1224 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1770

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1770

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1223 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: 408-936-2795

Kernel

Version Junos FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1769

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1769

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1222 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16

PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1768

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1768

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1768

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1768

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1768

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1221 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1

Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1767

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1767

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1767

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1767

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1767

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1220 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)

Intel Core 2 Duo 5/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1766

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1766

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1766

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1766

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1766

"Mocana Cryptographic Library Version 5.4F."

1219 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)

Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1765

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1765

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;
01/17/13: Added new tested information;

1218 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)

Intel 2x Xeon X5660; Intel Celeron E3400; Intel Core i3-540; Intel Xeon E5640 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1763

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1763

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

12/19/12: Added new tested information;

1217 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0

Intel Xeon E7540 w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon E5410 w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1762

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1762

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

12/19/12: Added new tested information;

1216 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4

Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1761

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1761

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1761

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1761

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1761

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

1215 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N

N/A 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1760

HMAC-SHA224 ( Key Size Ranges Tested: KS>BS ) SHS Val#1760

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#1760

HMAC-SHA384 ( Key Size Ranges Tested: KS>BS ) SHS Val#1760

HMAC-SHA512 ( Key Size Ranges Tested: KS>BS ) SHSVal#1760

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

1214 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)

Intel Core 2 Duo 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1759

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1213 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1758

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1212 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1757

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1211 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)

Intel XEON quad core 4/30/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1756

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1210 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

VxBIOS Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X64 4/26/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1754

"VxBIOS Cryptographic Library provides HMAC cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

05/10/12: Updated vendor information;

1209 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeCGX Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 4/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1753

"SafeCGX Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

1208 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

CryptoAPI_NT Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 4/26/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1751

"CryptoAPI_NT Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

05/10/12: Updated vendor and implementation information;

1207 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

Sam-HMAC

Version 16867 with 17386 (Firmware)

Xilinx Virtex-6 FPGA XC6VLX130T with Freescale MCIMX515DJM8C 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1750

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1206 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-1.2.3 17302 (Firmware)

Freescale MCIMX515DJM8C 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1748

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1205 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

HW DTLS

Version 12.4(25e)JA (Firmware)

Part # Freescale SC1023

Freescale SC1023 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1747

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1204 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

IOS

Version 12.4(25e)JA (Firmware)

Freescale SC1023 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1746

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1203 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Robert Smith
TEL: 978-589-8822

OSC

Version 2.1

Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1745

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1745

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1745

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1745

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1745

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

1202 Kaseya US Sales, LLC
901 N. Glebe Road, Suite 1010
Arlington, VA 22203
USA

-Bill Durant
TEL: 415-694-5700

Kaseya IT Systems Management Cryptographic Engine LTC

Version 1.0

Intel Core 2 Duo w/ MAC OS X v10.6.8; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 32 bit; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 64 bit; Intel Core 2 Duo w/ Windows Server 2008; Intel Core 2 Duo w/ Windows 7 (32 bit); Intel Core 2 Duo w/ Windows 7 (64 bit) 4/19/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1744

"The Kaseya IT Systems Management Platform uses encryption to secure communications between its client and server components. It is an ideal Systems Management solution for government systems and other infrastructures requiring a high assurance implementation."

04/27/12: Updated implementation information;

1201 Palo Alto Networks, Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

PAN-OS 4.0

Version 4.0.10 (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1743

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1743

"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID."

1200 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9

Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1742

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1742

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1742

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1742

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1199 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9

AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1741

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1741

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1741

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1741

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1198 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)

Intel Xeon Quad-Core (Westmere) 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1740

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1740

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

10/17/12: Added new tested information;

1197 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library

Version 4.0 MR3 (Firmware)

Intel Xeon Quad-Core (Westmere) 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1739

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1196 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)

Part # 4.7

Intel® Pentium Dual-Core 4/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1738

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1738

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1738

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1738

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1195 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610 HW

Part # Armada PXA-610

N/A 4/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1737

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1737

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1737

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1737

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1737

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1194 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0

Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1736

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1736

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1736

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1736

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1736

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1193 Sargent & Greenleaf
1 Security Drive
Nicholasville, KY 40356
USA

-Mr. Marshall Horne
TEL: 1-859-241-2204

Communications Connect Message Authentication

Version Version 00.01 (Firmware)

Texas Instruments MSP430 4/9/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1583

"The message authentication algorithm is used to authenticate the connection between a primary and secondary device."

1192 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appHmac

Version 02000005 (Firmware)

ARM 7 TDMI 4/9/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1733

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1733

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1191 Curtiss-Wright Controls, Inc.
2600 Paramount Place, Suite 200
Fairborn, OH 45324
USA

-Paul Davis
TEL: 937-252-5601 x:1261
FAX: 937-252-2729

-Matt Young
TEL: 937-252-5601 x:1363
FAX: 937-252-2729

Curtiss-Wright Controls FSM Cryptographic Engine

Part # 1.11

N/A 4/2/2012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1732

"The Flash Storage Module (FSM) AES cryptographic engine uses 256-bit encryption keys and performs real-time encryption of all data written to or read from solid state drives. The FSM cryptographic engines provides maximum data-at-rest security in commercial and military applications."

1190 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)

Freescale MPC8572E 4/2/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1730

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1189 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2

64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1729

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1729

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1729

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1729

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1729

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1188 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS )

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS )

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS )

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS )

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1187 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1725

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1725

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1725

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1725

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1725

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1186 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0

Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1724

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1724

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1724

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

1185 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0

Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1723

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1723

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1723

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

1184 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS®

Version 8.2

Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1722

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1722

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1722

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1722

"The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/15/12: Added new tested information;
12/27/12: Added new test information;

1183 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1721

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1721

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1721

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1721

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1182 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1720

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1720

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1720

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1720

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1181 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1719

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1719

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1180 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1718

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1718

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1179 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1716

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1716

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1178 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Service Processing Unit

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1715

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1715

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1177 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15

Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1713

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1713

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1713

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1713

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1713

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1176 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235

Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1712

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1175 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1711

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1711

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1711

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1711

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1711

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1174 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1710

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1710

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1710

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1710

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1710

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1173 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3.1 (Firmware)

Intel IXP465 2/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1709

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1172 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

NEC FPGA

Version 1.011 (Firmware)

Xilinx Virtex-5 FPGA 2/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1705

"Image Media Block"

1171 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

Crypto Module

Version 1.1.2 (Firmware)

AMCC PowerPC 440 2/29/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1704

"Image Media Block"

1170 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)

Freescale MPC8572E 2/23/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1703

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1703

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1703

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1703

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1169 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0

Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1701

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1701

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1701

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1701

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1701

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1168 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0

Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1700

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1700

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1700

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1700

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1700

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1167 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1698

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1698

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1698

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1698

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1698

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1166 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)

NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1697

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1697

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1697

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1697

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1697

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

1165 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0

64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1696

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1696

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1696

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1696

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1696

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

1164 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1695

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1695

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1695

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1695

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1695

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

1163 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510)-668-9441
FAX: (510)-413-5998

HP-3PAR InFormOS

Version 3.1.1.MU1

Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libcrypto (OpenSSL); Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libgcrypt (GNUTLS); 1/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1694

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard versions of libcrypto (OpenSSL) and libgcrypt (GNUTLS) for crypto operations."

04/02/12: Added new tested information;

1162 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925

Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1693

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

1161 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2

RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1692

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1692

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1692

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1160 LogLogic, Inc.
110 Rose Orchard Way, Suite 200
San Jose, CA 95134
USA

-Chima Njaka
TEL: (408) 215-5843

-Phuong Hoang
TEL: (408) 731-7022

Communications Cryptographic Module

Version 1.0

Intel Xeon w/ Oracle Enterprise Linux v5.6 1/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1691

"The Communications Cryptographic Module establishes a secure, encrypted tunnel between LogLogic appliances for the secure transmission of log data."

02/17/12: Updated implementation information;

1159 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 6.1

Intel Core i5 2450M w/ Windows 7 64-bit; Intel Core 2 Duo w/ Mac OS X 10.7.2 64-bit 1/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1690

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1690

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1690

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1690

"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media."

1158 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1

Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1689

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1689

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1689

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1689

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1689

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1157 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0

Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1688

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1688

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1688

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1688

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1688

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

1156 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964

Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1687

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

1155 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456

Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1686

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

1154 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512

Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1685

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

1153 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964

Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1684

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

1152 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1

Intel Xeon w/ CGLinux 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1683

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1683

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1683

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1683

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1683

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1151 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0

TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1692

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1692

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1692

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1692

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1692

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

1150 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1680

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1680

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1680

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1680

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1680

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1149 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1679

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1679

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1679

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1679

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1679

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1148 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0

Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1678

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1678

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1678

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1678

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1678

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

1147 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.36.1+xcd01 (Firmware)

Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1677

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1677

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1677

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1677

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1146 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)

Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1676

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1676

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1676

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1676

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1676

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1145 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1

Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1675

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1675

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1675

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1675

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

1144 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0

Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1674

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1674

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1143 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)

AMCC PowerPC 12/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1673

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1673

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1673

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1673

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1673

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

1142 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)

StrongARM II 80219 12/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1671

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1671

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1671

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1671

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1671

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1141 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2

N/A 12/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1623

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1623

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1623

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1623

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1623

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

1140 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.3 (Firmware)

Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 12/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1669

"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1139 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.3 (Firmware)

Intel Xeon; Intel Xeon LC series; Intel Xeon L series; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible SoC; Intel EP80579 12/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1668

"This focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1138 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048-5343
USA

-Stuart Kreitzer
TEL: 954-723-8307
FAX: 954-723-6177

SMC_Driver_HMAC

Version SMACGo1.04p11

TI OMAP4 w/ Android 3.0; TI OMAP4 w/ Android 2.3 12/13/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1667

"The Motorola Mobility Cryptographic Module is a hybrid multi-chip module comprised of both software and hardware. The module boundary contains AES and SHA cryptographic hardware accelerators and software driver libraries running on a Texas Instruments OMAP4 applications processor."

1137 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)

Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1666

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1666

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1666

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1666

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1666

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1136 Covia Labs
465 Fairchild Dr. Suite 130
Mountain View, CA 94043
USA

-Bruce Bernstein
TEL: 650-351-6444
FAX: 650-564-9740

CCCM Library

Version 2.0

Intel Pentium 4 w/ Ubuntu Linux version 11; AMD E-350 w/ Red Hat Enterprise Linux version 5.8 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1665

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1665

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1665

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1665

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1665

"The cccmLib is a dynamically linked library whose sole use is to serve as a cryptographic engine to the Covia Labs Connector application. In particular the cccmLib will provide the underlying functionality needed to implement secured communications and an encrypted file system."

08/21/12: Added new tested information;

1135 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1664

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1664

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1664

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1664

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1664

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1134 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1663

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1663

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1663

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1663

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1663

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1133 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1662

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1662

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1662

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1662

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1662

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

1132 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1661

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1661

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1661

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1661

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1661

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

1131 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1660

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1660

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1660

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1660

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1660

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

1130 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1659

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1659

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1659

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1659

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1659

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1129 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1658

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1658

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1658

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1658

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1658

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1128 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1657

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1657

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1657

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1657

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1657

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

1127 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1656

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

1126 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0

Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1655

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1655

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1655

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1655

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1655

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

1125 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Endpoint Encryption Disk Driver Cryptographic Library

Version 6.1.3

Intel Core i3 w/ Windows XP 32-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS 11/29/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1654

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

12/07/11: Updated implementation information;

1124 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Endpoint Encryption Client Cryptographic Library

Version 6.1.3

Intel Core i3 w/ Windows XP 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS 11/29/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1653

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

1123 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1

ARM 11 core w/ Integrity 5.0 11/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1652

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1652

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1652

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1652

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1652

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

1122 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)

Intel Xeon 11/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1651

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1651

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1651

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1651

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1651

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

1121 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)

Intel Xeon 11/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1650

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1650

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1650

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1650

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1650

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

1120 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1648

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1648

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1648

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1648

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1648

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

1119 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Imation Crypto Library - P

Version 1.0 (Firmware)

Part # 294.010

PS2251-85 11/17/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1647

"The Imation Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;
08/13/12: Updated vendor and implementation information;

1118 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Gil Spencer
TEL: 408-737-4308

Imation Crypto Library - A

Version 1.0 (Firmware)

Part # IRONKEY 31A V011

IRONKEY 31A V011 11/17/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1282

"The Imation Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;

1117 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1646

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1116 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1

Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1645

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

1115 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Libcrypto

Version 1.0.0c (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1644

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1114 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Ojdk

Version 1.6.0u20 (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1643

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1113 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Avcrypto

Version 1.0.0c (Firmware)

Intel Xeon Nehalem (AES-NI); Intel Celeron; Intel Core 2 Duo 11/17/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1642

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1112 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882

Part # 5694-A01

IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1641

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1641

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1641

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1641

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1641

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

1111 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1640

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1110 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775

Part # 5694-A01

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1639

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

1109 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0

CGLinux w/ Intel Xeon 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1638

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1638

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1638

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1638

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1638

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1108 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1637

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1637

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1637

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1637

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1637

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

1107 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - kernel space

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1603

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1106 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)

StrongARM 80219 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1636

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1636

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1636

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1636

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1636

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

1105 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-7

N/A 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1635

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

01/19/12: Updated implementation information;

1104 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.0 MR3(Firmware)

Intel Xeon E Series 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1634

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1103 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.0 MR3(Firmware)

Intel Xeon E Series 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1633

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1102 Hewlett-Packard TippingPoint
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)

NetLogic XLR 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1632

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1632

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1632

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1632

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1632

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

1101 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.2.3 (Firmware)

RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1631

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1631

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1631

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

1100 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1

ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1639

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

1099 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.2.3 (Firmware)

Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1628

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1628

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1628

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

1098 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.2.3 (Firmware)

RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1627

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1627

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1627

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1627

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1097 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS Kernel

Version 6.1.2.3 (Firmware)

IDT79RC3234; Atheros AR5312; Marvell 88F6560; Atheros AR7161; Atheros AR7242; 10/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1625

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

11/22/11: Added new tested information;

1096 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)

Intel 80219 (ARM V5T) 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1624

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1624

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1624

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1624

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1624

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1095 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)

PowerQUICC MPC8349EA 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1622

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1622

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1622

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1622

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1622

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

1094 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519)888-7465 x72921
FAX: (519)888-9852

BlackBerry Cryptographic Library

Version 2.0.0.10

Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1621

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1621

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1621

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1621

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1621

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products."

1093 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)

Intel® Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1620

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1620

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

1092 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX OpenSSL

Version R67.10 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1618

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

1091 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1617

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

1090 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1616

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

1089 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1 OpenSSL

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1615

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

1088 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1614

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

1087 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management OpenSSL

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1613

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

1086 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS

Version 8.2 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1612

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1612

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1612

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1612

"The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1085 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)

Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1611

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1611

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1611

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1611

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1611

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1084 NEC Corporation
1753
Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8326

iPASOLINK Diffie-Hellman AES

Version 01.00 (Firmware)

MPC8314CVRAFDA; 10/13/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1610

"Key generation for iPASOLINK MODEM Card"

1083 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 330

Part # P2020NSE

N/A 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1606

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1082 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 3

Part # P1020NSE

N/A 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1608

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1081 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 2

Part # P1011NSE

N/A 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1607

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

03/02/12: Update implementation information;

1080 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1

ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1605

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1605

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1605

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1605

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1605

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1079 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1604

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1604

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1604

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1604

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1604

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1078 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0

Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1602

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1602

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1602

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1602

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1602

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

1077 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)

Part # AT90SO128

Inside Secure AT90SO128 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1601

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1601

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1601

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1601

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1601

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Updated implementation information;

1076 Xerox Corporation
MS 011-03A
800 Phillips Road
Webster, New York 14580
US

-Larry Kovnat
TEL: 585-427-1732

Xerox OpenSSL

Version Version 1.1

Freescale PowerQuic III w/ Intel/WindRiver Linux V3 10/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1599

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1599

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

10/20/11: Update vendor information;

1075 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert Kernel-Space Cryptographic Library

Version 1.0

Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7 64-bit; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1596

"The Vormetric Encryption Expert Kernel-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implmentation information;

1074 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0

Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1595

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1595

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

1073 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3 (Firmware)

Intel IXP465 10/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1594

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1072 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)

Freescale MPC8572E 10/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1593

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

1071 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)

Freescale 7448 PowerPC; IBM 750CL 10/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1592

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1592

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1592

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1592

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1592

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1070 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP600-HMAC-256-01-00

Version PTP600-HMAC-256-01-00 (Firmware)

TI C6414 DSP 10/6/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1101

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution of the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

1069 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0

IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1590

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1590

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1590

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1590

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1590

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

1068 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Filip Demaertalaere
TEL: +32 2 727 61 67

-Sam Yala
TEL: +32 2 727 61 94

ACC (Atos Worldline Cryptographic Core)

Version 1.2 (Firmware)

Freescale 9/30/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1589

"The ACC is the cryptographic engine of Atos Worldline Hardware Security Module. The ACC makes use of dedicated hardware accelerators."

10/03/12: Updated implementation information;

1067 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0

Intel Xeon w/ CentOS 5.5 9/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1588

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1588

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1588

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1588

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1588

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

1066 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1

ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1587

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1587

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1587

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1587

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1587

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1065 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)

Intel® Pentium Dual-Core 9/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1586

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1586

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1586

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1586

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1064 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1582

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1582

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1582

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1063 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1581

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1581

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1581

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1062 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Pei Suen
TEL: 408-222-5000

-Lei Poo
TEL: 408-222-5000

EINSTEIN2_HMAC_RTL

Version 1.0 (Firmware)

Synopsys VCS C-2009.06-7 simulator 9/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1580

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1580

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1580

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1580

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1580

"Marvell''s Einstein2 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It features a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. Einstein2 SoC supports many FIPS Approved Cryptographic Algorithms, including AES, SHA, HMAC, RSA and RNG."

1061 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0

N/A 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1579

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1579

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1579

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1579

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

1060 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 QOTR/E Cryptography Engine

Version 1.0 (Firmware)

MPC8314e 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1578

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1578

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1059 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - Open SSL Library

Version 0.9.8r

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1577

"An implementation of the OpenSSL 0.9.8r library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;

1058 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)

MPC8270 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1576

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1576

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1057 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)

Freescale MPC8358E 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1575

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

1056 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

Cisco 881W/GW AP IOS

Version 12.4(25d)JA1 (Firmware)

Freescale MPC8343A 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1574

"The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers."

1055 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - NSS Library

Version 3.12.6

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1572

"An implementation of the NSS (Network Security Services) library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;
12/07/11: Updated implementation information;

1054 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0

64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1571

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1571

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1571

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1571

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1571

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

1053 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Tim Young
TEL: 301-428-1632

Hughes SPACEWAY Crypto Kernel

Version 1.0 (Firmware)

AMCC PowerPC (32-bit); Intel Pentium 4 (32-bit); Intel dual-core Xeon (32-bit); 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1570

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1570

"The HSCK v1.0 is a firmware library that provides cryptographic functionality for securing communications over the Hughes SPACEWAY Satellite communication systems. SPACEWAY enables a full-mesh digital network that interconnects with a wide range of end-user equipment and systems."

1052 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for Kernel-Mode

Version 1.0 Rev. 2

Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit 9/20/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1569

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1569

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1569

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1569

"HIBUN Cryptographic Module for Kernel-Mode is the cryptographic library module which operates on the Windows Kernel-Mode."

1051 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)

Motorola Freescale MPC8280 (PPC32) 9/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1568

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1568

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1568

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

1050 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)

StrongARM-11 80200 600 MHz 9/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1567

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1567

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1567

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1567

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1567

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

1049 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Service Processing Unit

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1566

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1566

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1048 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1565

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1565

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1047 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1564

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1564

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1046 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1563

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1563

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1045 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for User-Mode

Version 1.0 Rev. 2

Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit; Intel(R) Core(TM) i5-650 w/ Linux Kernel 2.6 (Fedora 12) 8/30/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1562

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1562

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1562

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1562

"HIBUN Cryptographic Module for User-Mode is the cryptographic library module which operates on the Windows User-Mode and Linux User-Mode."

1044 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for Pre-boot

Version 1.0 Rev. 2

Intel(R) Core(TM) i5-650 w/ Pre-boot 16-bit 8/30/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1561

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1561

"HIBUN Cryptographic Module for Pre-boot is the cryptographic library module which operates on the Pre-boot OS."

09/08/11: Update implementation information;

1043 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Cryptographic Engine

Version 4.2.0

Apple MacBook Pro 13" w/ Mac OS X 10.7; Apple iPad w/ iOS 5 8/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1559

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1559

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1559

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1559

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1559

"The PGP Cryptographic Engine includes a wide range of field-tested, standards-based encryption, and encoding algorithms used by PGP Whole Disk Encryption."

1042 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0

Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1558

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1558

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1558

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1558

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1558

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

1041 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP800 HMAC Library

Version PTP800-HMAC-04-00 (Firmware)

TI TMS320C6421 8/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1557

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

1040 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14

Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1555

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1555

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1555

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1555

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1555

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1039 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)

Freescale DragonBall MXL 8/30/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1554

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1554

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1554

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1554

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1554

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

1038 ChaseSun Information Security Technology Development (Beijing) Co., LTD
Room 325, Building C, Huilongsen, No.18 Xihuan South Road, BDA
Beijing, 100176
P.R. China

-Pugui Chen
TEL: +86 10 51570228
FAX: +86 10 51570191

DCI Audio/Video Decoder Card FPGA Library

Version 1.0 (Firmware)

Mentor ModelSim SE 6.5b (Simulator) 8/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1551

"DCI Audio/Video Decoder Card FPGA Library implements the cryptographic algorithms such as AES, HMAC, and SHA. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

1037 ChaseSun Information Security Technology Development (Beijing) Co., LTD
Room 325, Building C, Huilongsen, No.18 Xihuan South Road, BDA
Beijing, 100176
P.R. China

-Pugui Chen
TEL: +86 10 51570228
FAX: +86 10 51570191

DCI Audio/Video Decoder Card Crypto Library

Version 1.0 (Firmware)

Marvell 88AP303 8/18/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1550

"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

1036 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1

Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1549

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1549

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1549

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1549

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1549

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1035 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 1.0

TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1548

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1548

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1548

"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA."

08/30/11: Add new tested information;
02/09/12: Updated implementation information;

1034 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 1.0

Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1547

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1547

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1547

"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

02/09/12: Updated implementation information;

1033 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4

Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1546

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1546

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1546

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1546

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

1032 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0

Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1545

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1545

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1545

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1545

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1545

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

1031 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1

Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1544

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1544

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1544

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1544

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1544

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1030 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1543

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1543

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1543

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1543

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1543

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

1029 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0

Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1539

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1539

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1539

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1539

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

1028 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

SMAPI from Broadcom EPT Lib

Version 1.9.0 (Firmware)

Broadcom BCM1193 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1538

"The software library implements SRTP protocol for securing RTP and RTCP protocols."

1027 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)

AMCC PowerPC 440EPx 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1539

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1539

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1539

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1539

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1026 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)

Cisco Yeti-II Power-PC 405 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1536

"IOS cryptographic implementation for Catalyst 3000 line of products"

1025 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

TI DSP Library

Version 12.0.105.1 (Firmware)

Texas Instruments TNETV105x MIPS 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1535

"The software library implements SRTP protocol for securing RTP and RTCP protocols."

1024 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)

Texas Instruments TNETV1050 MIPS 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1534

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

1023 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)

Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1533

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

1022 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

Cisco TNP Phones libsrtp

Version 1.4.2 (Firmware)

Texas Instruments TNET1050 MIPS; Texas Instruments PSYLOCKE ASIC MIPS; Broadcom BCM1101 MIPS 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1532

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

1021 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A

N/A 8/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1531

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1531

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1531

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1531

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1531

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

1020 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714-435-2604

Kingston DT4000

Version 3.03 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 8/3/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1530

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

1019 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Tablets

Version LK2.6.36.3_AHC_KM1.0

ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1; 8/3/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1529

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

1018 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Mobile Phones

Version LK2.6.35.7_AGB_KM1.0

ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 8/3/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1528

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

1017 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1620

Part # CN1620

N/A 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1525

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1016 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1615

Part # CN1615

N/A 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1524

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1015 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)

Strong Arm II (80219) 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1523

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1523

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1523

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1523

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1523

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1014 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)

Strong Arm II (80219) 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1522

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1522

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1522

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1522

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1522

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1013 Advantor Systems, LLC
12612 Challenger Pkwy, Suite 300
Orlando, FL 32826
USA

-Chuck Perkinson
TEL: 407.926.6960
FAX: 407.857.1635

Infraguard Processor Module (IPM)

Part # 1.4.4

N/A 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1521

"The Infraguard Processor Module (IPM) is a mult-chip, embedded, plug-in encryption module coated with an opaque, tamper evident material. "

1012 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)

Freescale MPC8572E 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1520

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1520

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1520

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1520

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1011 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Crypto Library

Version 1.0.0 (Firmware)

Intel Xeon E5520; Intel Xeon E5540; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon X5670; Intel Xeon X5650; Intel Xeon E5620; Intel Xeon E3127; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1519

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

04/06/12: Added new tested information;
12/18/12: Added new tested information;

1010 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)

BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1518

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1518

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1518

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1518

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1518

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

1009 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Mobile Phones

Version LK2.6.35.7_AGB_V1.2

ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1517

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1517

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1517

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1517

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1517

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implementation information;

1008 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Tablets

Version LK2.6.36.3_AHC_V1.2

ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1516

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1516

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1516

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1516

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1516

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implmentation information;
11/29/11: Updated implementation information;

1007 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1515

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1515

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1515

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1515

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1515

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1006 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1514

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1514

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1514

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1514

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1514

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1005 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1513

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1513

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1513

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1513

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1513

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1004 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1

Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1512

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1003 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version R70.1

Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1511

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1002 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

SSH-IPSEC

Version Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1510

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1510

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1001 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

Kernel

Version Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1509

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1509

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1000 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

MD

Version Junos-FIPS 10.4R5 Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1508

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1508

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

999 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1507

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1507

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1507

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1507

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1507

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

998 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1506

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1506

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1506

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1506

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1506

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

997 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1505

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1505

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1505

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1505

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1505

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

996 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1504

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1504

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1504

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1504

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1504

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

995 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1503

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1503

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1503

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1503

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1503

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

994 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1502

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1502

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

993 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785 1103

HP K.15 Cryptographic Library

Version 5.3.1

Freescale 8540 w/ Integrity 5.0 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1501

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1501

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1501

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1501

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1501

"Standard operating software for K-platform switch products."

992 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v

Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1500

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1500

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1500

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1500

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1500

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

991 Protected Mobility
6259 Executive Blvd
Rockville, MD 20852
USA

-Paul Benware
TEL: 585-582-5601

PM Cryptographic Library

Version 1.0

ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3 7/11/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1499

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1499

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1499

"Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation."

990 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se SHA

Version hash1.0.7.0 (Firmware)

Texas Instruments TMS320C6416T 7/11/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1498

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1498

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1498

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1498

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1498

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

989 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS )

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

988 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)

Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1493

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1493

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1493

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1493

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

987 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1486

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

986 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1485

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

985 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)

Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon X5690 6/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1480

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1480

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1480

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1480

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1480

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Added new tested information;
04/10/12: Added new tested information;

984 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1467

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1467

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1467

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1467

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1467

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

983 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1466

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1466

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1466

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1466

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1466

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

982 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0

iPhone4 - Apple A4 w/ iOS 5 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1464

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1464

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1464

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1464

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1464

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

981 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0

iPad2 - Apple A5 w/ iOS 5 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1463

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1463

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1463

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1463

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1463

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

980 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)

NIOS2 (Altera FPGA embedded processor) 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1462

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1462

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1462

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1462

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1462

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

979 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)

Atheros AR7141 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1459

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1459

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1459

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1459

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1459

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

978 N/A N/A N/A 6/7/2011 N/A
977 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)

Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1457

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

976 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)

Bluefly Processor 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1456

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1456

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1456

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1456

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1456

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

975 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM8, XTM1050, and XTM2050

Part # 400BG233-P-G

N/A 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1454

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

06/01/11: Update implementation information;

974 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM5

Part # 350BG233-G

N/A 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1453

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

973 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM2

Part # NHIXP435AE

N/A 6/7/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1452

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

972 N/A N/A N/A 5/25/2011 N/A
971 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1 (Firmware)

RMI MIPSXLR w/ Linux/MIPS 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#871

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#871

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

970 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Brian Justice
TEL: 434-455-9586

Harris Corporation UAC MPC860 Software Security Library

Version R1A (Firmware)

Freescale MPC860P 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1450

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1450

"MPC860 software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications."

05/23/11: Update implementation information;

969 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)

Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1449

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1449

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1449

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1449

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

968 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode; Intel Celeron 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1448

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1448

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1448

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1448

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1448

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

967 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

MDHA 2.0

Part # P4080r2

N/A 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1446

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1446

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1446

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1446

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1446

"Freescale''s MDHA is included in multiple QorIQ Integrated Communications Processor, including: P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023."

966 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)

Intel Celeron; AMD Geode 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1445

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1445

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1445

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1445

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

965 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)

Freescale MPC8548E 5/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1444

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

964 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware View PCoIP Cryptographic Engine

Version 1.0

Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 5/12/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1443

"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server."

963 Samsung Electronics Co., Ltd.
San #16 Banwol-Dong
Hwasung-City, Gyeonggi-Do 445-701
Korea

-Timothy Markey
TEL: 1-408-544-5517

-JIsoo Kim
TEL: 82-31-208-3870

PM810 SED

Version 1.0 (Firmware)

S3C29MAX01 5/12/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1637

"SAMSUNG SSD PM810 SED FIPS 140 Module provides high-performance AES-256 cryptographic encryption and decryption of the data stored in NAND Flash via SATA interface, with up to 250MB/sec sequential read and 220MB/sec sequential write rates. The PM810 supports both the ATA Security Feature Set and TCG Opal SSC."

962 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)

Amcc PowerPC 5/12/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1441

"The EXP9000 cryptographic module provides secure encryption, storage, and transmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

961 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S3 (Firmware)

MIPS R7000/SR71000 5/12/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1439

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;

960 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)

Intel Xeon E5640 5/5/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1438

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1438

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1438

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1438

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1438

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

959 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)

Intel Xeon 5/5/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1437

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1437

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1437

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1437

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1437

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

958 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)

Intel Xeon 5/5/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1436

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1436

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1436

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1436

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

957 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1435

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1435

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1435

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1435

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1435

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

956 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)

Intel Xeon E5660 4/27/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1434

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1434

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1434

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1434

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1434

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

955 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)

Cavium Octeon; 4/27/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1433

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1433

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

954 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-NAte Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 2000 (HMAC)

Version 1.0 (Firmware)

Part # KN3000/3001

Kanguru KN3000/3001 4/20/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1432

"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications."

11/15/11: Update implementation information;

953 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG520M, SSG550M

Cavium Nitrox-lite 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1431

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1431

"The SSG-520M and SSG-550M are high-performance security platforms."

952 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-320M, SSG-350M

Cavium Nitrox-lite 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1430

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1430

"The SSG-320M and SSG-350M are high-performance security platforms."

951 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-5, SSG-20

Intel IXP625 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1429

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1429

"The SSG5 and SSG20 are high-performance security platforms."

950 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)

Part # SSG-140

Intel IXP2325 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1428

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1428

"The SSG-140 is a high-performance security platform."

949 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)

Part # NS-5200, NS-5400

Gigascreen 3 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1427

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1427

"The ISG 1000 and 2000 are high-performance security platforms."

948 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)

Part # ISG1000/ISG2000

Gigascreen 3 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1426

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1426

"The ISG 1000 and 2000 are high-performance security platforms."

947 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)

Freescale MPC8544E; Freescale MPC7447A 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1424

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1424

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1424

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1424

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

946 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0

Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1423

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1423

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1423

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1423

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

945 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6

ARMv7 w/ QNX Neutrino 6.6 4/8/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1422

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1422

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1422

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1422

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1422

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

944 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6

ARMv7 w/ BlackBerry Tablet OS 4/8/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1421

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1421

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1421

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1421

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1421

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

943 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0

Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1420

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1420

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1420

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1420

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1420

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

942 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8347A 3/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1419

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

941 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8541 3/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1418

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

940 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 4.0 (Firmware)

Intel® Xeon™ 3/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1417

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

939 BAE Systems
2525 Network Place
Herndon, VA 20171
USA

-John Ata
TEL: 703-736-4384
FAX: 703-736-4348

STOP 7 Kernel Cryptographic Module

Version 1.1

Intel Pentium D w/ STOP 7.3 Beta 1 3/31/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1416

"The STOP 7 Kernel Cryptographic Module provides cryptographic services that the STOP 7 kernel uses to implement random number generation and file system encryption."

938 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2

Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1415

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1415

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1415

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1415

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1415

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

937 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000
FAX: 408-745-2100

-Bishakha Banerjee
TEL: 408.745.2000
FAX: 408.745.2100

MS-PIC Software Library

Version JUNOS_104

XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel 3/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1414

"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router."

936 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)

Intel XScale IXP425 3/14/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1411

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1411

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1411

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1411

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1411

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

935 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0

Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1410

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1410

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1410

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1410

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1410

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

934 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)

AMCC PPC440EPX 3/8/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1408

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1408

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1408

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

933 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL V1.0 (Firmware)

Part # Freescale MPC8548EPX

FREESCALE MPC8548EPX 3/8/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#749

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#749

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1407

"AES128-ECB, AES192-ECB AES256-ECB; HMAC SHA-512; SHA512"

08/01/12: Updated implementation information;

932 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1405

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1405

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1405

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1405

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

931 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1404

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1404

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1404

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1404

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

930 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1403

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1403

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1403

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1403

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

07/07/11: Update implementation information;

929 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1402

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1402

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1402

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1402

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

07/07/11: Update implementation information;

928 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)

StrongARM 80xxx 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1401

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1401

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1401

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1401

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1401

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

927 Emulex
3333 Susan St.
Costa Mesa, CA 92626
USA

-Larry Hofer
TEL: 720-494-2484
FAX: 720-494-1817

kernel/kern/futil.c file

Version Revision 665 (Firmware)

ARM 1156 2/24/2011

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1400

"The LPSE12002 OneSecure Encryption HBA is a cryptographic capable Fibre Channel Host Bus Adapter (HBA) including the AES, HMAC and SHA implementations. In the future, additional products may include one or more of these implementations."

926 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)

Intel 82576 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1399

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

925 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)

Motorola PowerPC 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1398

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1398

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1398

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1398

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1398

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

924 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)

Intel Celeron 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1397

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

923 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)

Intel Celeron 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1396

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

11/07/11: Update implementation information;

922 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR processor 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1395

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1395

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

921 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)

Bluefly Processor 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1394

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1394

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1394

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1394

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1394

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

920 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR 2/24/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1393

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1393

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

919 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)

Intel Core(TM) 2 Duo 2/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1392

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1392

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1392

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1392

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1392

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

918 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2

MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1391

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1391

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

917 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C HMAC used in TLS1.0

Version 2.0 (Firmware)

ARM 926EJS 2/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1390

"Oracle StorageTek T10000C Tape Drive."

916 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C HMAC KMS Agent

Version 2.0 (Firmware)

ARM 926EJS 2/3/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1389

"Oracle StorageTek T10000C Tape Drive."

915 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)

Intel® Xeon™ 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1388

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1388

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1388

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1388

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1388

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

914 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1386

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1386

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1386

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1386

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

913 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1385

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

912 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)

Intel Celeron-M 600MHz 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1384

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1384

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1384

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1384

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1384

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

911 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)

Intel Celeron 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1383

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1383

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1383

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1383

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1383

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

910 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)

Intel Core 2 Duo 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1382

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1382

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1382

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1382

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1382

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

909 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)

NetLogic XLR 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1381

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1381

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1381

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1381

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1381

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

908 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358-9-2520-5548
FAX: +358-9-2520-5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9

Intel Pentium D w/ Red Hat Enterprise Linux 5 1/26/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1380

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1380

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API."

907 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant
TEL: 781-328-4450

Acme Packet Broadcom BCM5862

Part # BCM5862

N/A 1/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1378

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

906 Netlib
1177 High Ridge Road
Suite 428
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278

Netlib Encryptionizer

Version 2010.501.10.0

Intel Xeon Quad Core w/Windows 2003 x64; Intel Xeon Quad Core w/Windows 2008 x64; Intel Xeon Quad Core w/ Windows 7 x64 1/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1377

"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead."

905 Netlib
1177 High Ridge Road
Suite 428
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278

Netlib Encryptionizer

Version 2010.201.10.0

Intel Xeon Quad Core w/Windows 2003 x86; Intel Xeon Quad Core w/Windows 2008 x86; Intel Xeon Quad Core w/ Windows 7 x86; Intel Xeon Quad Core w/ Windows Server 2000 x86 1/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1376

"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead."

904 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1375

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1375

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1375

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1375

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1375

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

903 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)

Intel Core 2 Quad 1/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1374

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1374

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1374

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1374

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1374

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

902 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB HMAC Core-S

Version 1.0.0 (Firmware)

SH-4A w/ Linux kernel 2.6 1/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1364

"Sony IMB HMAC Core-S is the firmware module for digital cinema system."

901 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB HMAC Core

Version 1.0.0 (Firmware)

Part # NA

Xilinx Virtex-6 FPGA 1/6/2011 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1367

"Sony IMB HMAC Core is the firmware module for digital cinema system."

900 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 4500

Version C6.3 (Firmware)

Intel Core Duo T2500 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1373

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1373

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

899 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 3820

Version C6.3 (Firmware)

Intel Celeron M 440 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1372

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1372

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

898 Samsung Electronics
416, Maetan-3Dong, Paldal-Gu,
Suwon, Kyungki-Do 443 742
South Korea

-Wable R.U.
TEL: +91 4181 9999 x 5057
FAX: +91 4181 9000

SAMSUNG SHP HMAC

Version 1.0

ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1200

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1200

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1200

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1200

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1200

"The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

897 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0

Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1371

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

896 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)

Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1370

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

895 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)

Intel Atom 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1369

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1369

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1369

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1369

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1369

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

894 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548
FAX: +358 9 2520 5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9

Intel Pentium D w/ Windows Server 2008 with Service Pack 2 12/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1368

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1368

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API."

893 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)

AMCC PowerPC 440EP 12/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1363

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

892 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2

ARM 7 w/ Android 2.2 12/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1362

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1362

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1362

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1362

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1362

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

04/05/11: Update implementation information;

891 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)

Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1359

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

890 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - FPGA

Version 2.0 (Firmware)

Xilinx Spartan FPGA 12/6/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1358

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1358

"The Fortress Cryptographic Implementation suite (AES, SHA, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

889 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation

Version 2.0 (Firmware)

AMD Alchemy MIPS Processor 12/6/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1357

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1357

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1357

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1357

"The Fortress Cryptographic Implementation suite (AES, SHS, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

888 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)

Intel Core(TM) 2 Duo 11/23/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1356

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1356

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1356

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1356

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1356

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

887 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - SSL

Version 2.0 (Firmware)

AMD Alchemy MIPS Processor 11/23/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1355

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1355

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1355

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1355

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1355

"The Fortress Cryptographic Implementation suite (AES, SHS, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

886 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)

Mxtran MX11E25664E 11/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1354

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1354

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

885 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f

Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1353

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1353

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1353

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1353

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1353

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/25/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

884 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735

-Frank Psaila
TEL: 86-13501108625

MIIKOO Device

Version MIIKOO Device Algorithm Library V2.1 (Firmware)

Synochip AS602 11/16/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1351

"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network."

883 Seagate Technology, LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv5 HMAC in Firmware

Version 3.0 (Firmware)

ARMv5 11/16/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1223

"FW implementation of Secure Hash MAC Algorithm in Seagate''''s self encryption disk drives (SEDs)."

11/18/10:Update implementation information;

882 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 3.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 10/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1350

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

881 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30

Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1349

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1349

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1349

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1349

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1349

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

880 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30

AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1348

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1348

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1348

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1348

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1348

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

879 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4

ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1347

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1347

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1347

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

878 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - HMAC SHS Engine

Version 1.1 (Firmware)

Maxim IC0400 10/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1346

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1346

"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security services."

877 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Joseph Shaheen
TEL: 1-763-268-6706
FAX: 1-408-333-8101

Brocade_FCIP_HMAC_SHA512

Version swrel_main_ (Firmware)

Part # CN5750

Cavium, Octeon, CN5750 10/18/2010

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1344

"Brocade_FCIP_HMAC_SHA512 implementation"

876 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2f (Firmware)

Freescale 7448 PowerPC 10/18/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1343

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs."

11/05/10: Update implementation information;

875 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 3.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 10/18/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1342

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

874 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1341

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1341

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1341

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1341

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1341

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

873 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1340

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1340

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1340

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1340

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1340

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

872 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 03.01.10 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 10/4/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1339

"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

871 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Jane Blanchard
TEL: 408-447-2168
FAX: 408-447-5525

HP ESKM HMAC

Version 1.0

Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1338

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#1338

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

870 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9150

Part # 9150

N/A 10/4/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1337

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1337

"The Exar 9150 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

869 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9155

Part # 9155

N/A 10/4/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1336

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1336

"The Exar 9155 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

868 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1334

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1334

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1334

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1334

"General purpose cryptographic library"

867 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1333

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1333

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

866 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module TLS HMAC Core

Version 1.0.0 (Firmware)

Altera Stratix II FPGA 9/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#882

"The Sony Security Module TLS HMAC Core is the firmware module for digital cinema system."

865 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module HMAC Core

Version 1.0.0 (Firmware)

Altera Stratix II FPGA 9/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1330

"The Sony Security Module HMAC Core is the firmware module for digital cinema system."

864 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b

Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1329

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

863 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0

AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1328

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1328

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1328

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1328

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1328

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

862 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5

N/A 9/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1327

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

861 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XS4, XS8, XS12, XS16

Version 4

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1326

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

860 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XN4, XN8, XN12, XN16

Version 5

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1325

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

859 Ciena Corporation
3500 Carling Ave.
Nepean, Ontario K2H 8E9
Canada

-Mark Kettle
TEL: 613-763-0170
FAX: 613-763-7191

-Bao-Chau Nguyen
TEL: 613-763-2422
FAX: 613-763-1671

Common Resource Card Cipher Engine

Version 4.2f (Firmware)

Power QUICC II 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#1324

"A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks."

858 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-HMAC

Version 1.0 (Firmware)

Freescale MPC8548 Family 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1323

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1323

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1323

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1323

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1323

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

857 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

AMCC PPC 460GT

Part # AMCC PPC 460GT

N/A 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1321

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

856 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

FIPS Library

Version OpenSSL 0.9.8m (FIPS)(Firmware)

AMCC PPC 460 GT 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1320

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1320

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

855 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra-ossl

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 9/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1319

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

854 Qube Cinema, Inc.
4640 Lankershim Blvd
Suite 601
N. Hollywood, CA 91602
USA

-Andre Lopes
TEL: 818-392-8155
FAX: 818-301-0401

QubeCryptoLib

Version 1.0

Xilinx Embedded PowerPC 405 w/ Linux 2.6 8/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1318

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1318

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1318

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1318

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1318

"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES "

853 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Firmware Crypto Engine

Version 1.0 (Firmware)

Toshiba TX4955 8/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1316

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1316

"The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys."

852 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)

Bluefly Processor 8/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1315

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1315

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1315

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1315

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1315

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

851 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Crypto Engine

Version 1.0

Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008 8/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1314

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1314

"The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys."

850 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL module

Version 1.2

Intel Core 2 Duo w/ Windows Server 2008 Standard Edition 8/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#1313

HMAC-SHA256 ( Key Size Ranges Tested: ) SHS Val#1313

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

849 Sophos PLC
The Pentagon
Abingdon Science Park
Abingdon, Oxfordshire OX14 3YP
United Kingdom

-Joachim Schneider
TEL: +49 (0)6171 881968
FAX: +49 (0)89 30703123

-Mike Morra
TEL: 1-508.623.3246

SafeGuard Cryptographic Engine - HMAC Library

Version 5.60

Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 8/12/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1312

"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection."

848 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

HMAC - OpenSSL 0.9.8m (FIPS)

Version 1.0 (Firmware)

ARM966E 8/12/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1309

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1309

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1309

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1309

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1309

"HMAC for TLS connections."

847 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco TrustSec Hardware Keystore

Part # HD65246c1F19TPV

N/A 8/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1307

"The CTS hardware keystore provides a secure location for the storage of credentials and passwords utilizing smart card technology present in Cisco Catalyst and Nexus series switches."

846 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V7R1)

Version 1.5.5

IBM POWER6 w/ IBM i V7R1 8/2/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1306

"Alliance AES Library is a software library providing AES encryption services."

845 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V6R1)

Version 1.5.5

IBM POWER6 w/ IBM i V6R1 8/2/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1305

"Alliance AES Library is a software library providing AES encryption services."

844 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V5R4)

Version 1.5.5

IBM POWER6 w/ IBM i V5R4 8/2/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1304

"Alliance AES Library is a software library providing AES encryption services."

843 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1294

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

842 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1293

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

841 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1291

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

840 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167

Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1290

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

839 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167

AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1289

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

08/10/10: Update implementation information;

838 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rama Vissapragada
TEL: 415-683-2365

Encryption Plus Cryptographic Library

Version v1.0.5

Intel Core 2 Duo w/ Mac OS X x32; Intel Core 2 Duo w/ Mac OS X x64; Intel Core 2 Duo w/ Windows 7 x32; Intel Core 2 Duo w/ Windows 7 x64; Intel Core 2 Duo w/ Windows Vista x32; Intel Core 2 Duo w/ Windows XP x32; Intel Core 2 Duo w/ Windows XP x64; Intel Core 2 Duo w/ Windows Server 2008 x32; Intel Core 2 Duo w/ Windows Server 2008 x64 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1288

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the Symantec Corporation for Symantec, GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

11/03/10: Update implementation information;

837 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1287

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

836 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1286

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

835 RSA Security Inc.
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE(R) Crypto-Kernel

Version 1.3.1.1

AMD Athlon(TM) 64 X2 Dual w/ Microsoft Windows Server 2003 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1285

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1285

"RSA BSAFE(R) Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of most constrained environments. It is the cryptographic foundation for RSA BSAFE(R) security products designed for C/C++ developers."

834 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01

N/A 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1284

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1284

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

833 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)

Marvell Tavor PV 6/30/2010

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1283

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1283

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

832 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8

Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1281

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1281

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1281

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1281

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1281

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

831 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

Kernel NPX Cryptographic Algorithms

Version 1.0

Intel Xeon E5440 w/ FreeBSD 8.0; Intel Xeon L5518 w/ FreeBSD 8.0 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1280

"Please see cover letter."

830 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.2 (Firmware)

AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1279

"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

829 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 6/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1278

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

828 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1277

"n/a"

827 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7

IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1276

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1276

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1276

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1276

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1276

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

826 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4

N/A 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1275

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

825 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.2 (Firmware)

AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core; VIA Eden; AMD Geode 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1274

"The firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

09/13/10: Add new tested OEs;

824 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)

Marvell Tavor PV 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1273

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1273

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1273

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

823 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0

Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1271

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

822 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Taheer Khazi
TEL: 631-738-4089

-Vamsi Modadugu
TEL: +91-80-41092164

Motorola EMS Cryptographic Module

Version DAABES00-001-R00

Marvell XScale PXA320 w/ Windows Mobile 6.5 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1269

"The Motorola MC9500-K raises the bar for premier rugged mobile computing, incorporating breakthrough ergonomic design and features to support the most demanding field mobility applications. Truly in a class of its own, this groundbreaking device is as different on the inside as it is on the outside."

821 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABDS00-001-R00 (Firmware)

Marvell XScale PXA320 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1268

"The DS6878 cordless imager from Motorola enables automated data capture, improves data accuracy, increase productivity and streamlines everyday processes. Captures 1D and 2D bar codes, signatures, documents such as drivers licenses and insurance cards, facial images for identification, video footage and more."

820 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABFS00-001-R00

Marvell XScale PXA270 w/ Windows CE 5.0 Core 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1267

"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data.802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs."

819 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABGS00-001-R00 (Firmware)

Renesas H8SX1668 RF 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1266

"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data. 802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs."

818 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)

Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1265

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

817 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan

gdFipsCrypto

Version 6.0.1

Intel Xeon E7450 w/ Windows Server 2003 6/17/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1264

"gdFIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1 for use on Windows Server 2003."

816 N/A N/A N/A 1/19/2011 N/A
815 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)

MPC8245 6/17/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1262

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1262

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1262

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1262

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1262

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

814 Verdasys, Inc.
404 Wyman Street
Suite 320
Waltham, MA 02541
USA

-Scott Shou
TEL: 917-371-3386

-Josh McCally
TEL: 703-267-6050 x111
FAX: 703-267-6810

FIPS Kernel Mode Cryptographic Module (VSEC.SYS)

Version 1.0

Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) 6/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1261

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1261

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1261

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1261

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1261

"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian."

813 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.3.1

Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2 6/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1249

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1249

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1249

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1249

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

812 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4

AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 6/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1250

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1250

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1250

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1250

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

811 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 2.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 6/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1260

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

810 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)

Intel Dual Core Xeon; Cavium Octeon 8/12/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1259

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1259

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

08/12/10-Added HMAC w/ SHA256. Initial Validation date 6/3/2010

809 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 2.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1258

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

808 Communication Devices Inc.
85 Fulton St.
Boonton, NJ 07005-1912
USA

-Donald Snook
TEL: 973-334-1980

PA-100 AES Engine

Part # 01-03-0912

N/A 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1257

"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc."

807 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4

x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1256

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1256

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1256

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1256

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

806 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100 IPSec

Version 10.0R3 (Firmware)

Cavium Octeon 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1255

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1255

"Juniper Networks SRX Series Services Gateways IPSec provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

805 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router IPSec

Version 10.0R4 (Firmware)

Cavium Octeon 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1254

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1254

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

804 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer FIPS Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1253

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1253

"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

803 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium; VIA Eden; AMD Geode 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1252

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1252

"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

09/13/10: Add new tested OEs;

802 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 6/3/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1251

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

801 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0

Intel Xeon w/ FreeBSD 8.0 5/27/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1248

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1248

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1248

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1248

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1248

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

800 Hewlett-Packard Company
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0

Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1246

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1246

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1246

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1246

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1246

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

799 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 5.0 (Firmware)

Intel® Pentium Dual-Core 5/12/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1244

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

798 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)

Cavium Octeon 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1242

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1242

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

797 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 IOS

Version 12.4(23c)JA (Firmware)

AMCC 460EXr 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1241

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

796 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 HW DTLS

Part # AMCC 460EXr

N/A 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1240

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

795 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252 HW DTLS

Part # Freescale MPC8349E

N/A 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1239

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

794 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522/1524 IOS

Version 12.4(23c)JA (Firmware)

Freescale MPC8349E 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1238

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

793 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 HW DTLS

Part # AMCC 405EX

N/A 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1237

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

792 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 IOS

Version 12.4(23c)JA (Firmware)

AMCC 405EX 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1236

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

791 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 IOS

Version 12.4(23c)JA (Firmware)

IBM PPC405EP 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1235

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

790 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)

Cavium Octeon 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1234

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1234

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

789 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - Open SSL library

Version 0.9.8l (Firmware)

Intel Xeon Dual Core 5/10/2010

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1233

"An implementation of the OpenSSL 0.9.8l library used in the Thales Encryption Manager for Storage"

788 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - NSS library

Version 3.12.4 (Firmware)

Intel Xeon Dual Core 5/10/2010

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1232

"An implementation of the NSS (Network Security Services) library used in the Thales Encryption Manager for Storage."

787 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 CN56XX Data Path

Version FP-CRYPTO-7.0.0 (Firmware)

Part # P/N CN56XX

Cavium CN56XX 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1230

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

786 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1229

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

785 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1228

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

784 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1227

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

783 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1226

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

782 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)

Bluefly Processor 4/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1220

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1220

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1220

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1220

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1220

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

781 STMicroelectronics
4690 Executive Drive, Suite 200
San Diego, CA 92130
USA

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 858-452-8202

-Rahul Seth
TEL: 949-637-3339
FAX: 858-452-8202

HardCache™ SL3/PC_HMAC

Part # ST-HCL3-PC-HMAC Version 2.0

N/A 4/26/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1219

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1219

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1219

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1219

"The STM HardCache™-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine."

11/24/10: Update implementation information;

780 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1218

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1218

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1218

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1218

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1218

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

779 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1217

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1217

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1217

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1217

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1217

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

778 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1216

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1216

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1216

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1216

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1216

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

777 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1215

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1215

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1215

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1215

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1215

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

776 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1214

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1214

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1214

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1214

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1214

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

775 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1213

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1213

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1213

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1213

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1213

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

774 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1212

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1212

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1212

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1212

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1212

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

773 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1211

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1211

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1211

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1211

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1211

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

772 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1210

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1210

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1210

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1210

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1210

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

771 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1209

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1209

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1209

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1209

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1209

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

770 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1208

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1208

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1208

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1208

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1208

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

769 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1207

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1207

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1207

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1207

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1207

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

768 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1206

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1206

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1206

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1206

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1206

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

767 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1205

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1205

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1205

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1205

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1205

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

766 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1204

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1204

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1204

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1204

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1204

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

765 G4S Technology Limited
Challenge House, International Drive
Tewkesbury, Gloucestershire GL20 8UQ
United Kingdom

-Steve Amos
TEL: +44 1684 850977
FAX: +44 1684 294845

-Kevin Hollingworth
TEL: +44 1684 850977
FAX: +44 1684 294845

Symmetry Cryptographic Module

Version 1.2.0.0

Intel Core 2 Duo w/ Microsoft Windows XP Professional SP3 (x86); Intel Core 2 Duo w/ Microsoft Windows Vista SP2 (x86); Intel Core 2 Duo w/ Microsoft Windows 7 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2003 SP2 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2008 SP2 (x86) 4/13/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1202

"The Symmetry Cryptographic Module provides AES 256 bit encryption functionality to enable a client application to provide a secure channel for transmission of data across a network."

764 Apani Networks
1800 E. Imperial Highway
Suite 210
Brea, CA 92821
USA

-Russell Glenn
TEL: 714-674-1684
FAX: 714-674-1655

-Cory Stockhoff
TEL: 714-674-1609
FAX: 714-674-1655

Apani Kernel Crypto Module

Version V1.0.0 and V1.0.1

Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (64-bit) 4/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1201

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1201

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1201

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1201

"Apani EpiForce creates an identity-aware network that protects network communications by isolating users, servers, clients and sensitive data into security zones. EpiForce central management delivers the flexibility and efficiency not available with traditional network security solutions."

09/23/10: Update implementation information;

763 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.2.36 (Firmware)

AR7161 from Atheros Communications 4/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1199

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

762 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.3 (Firmware)

Intel Itanium 4/9/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1198

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1198

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1198

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1198

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1198

"Secure64 Cryptographic Module"

761 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0

Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 3/31/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1197

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1197

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1197

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1197

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1197

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

760 Hewlett-Packard
10810 Farnam Drive, NBNO2
Omaha, NE 68154
USA

-Peter Martin
TEL: 1-207-729-4983

OpenCall HLR Software Module

Version E10.21

Itanium Dual core 9100 series (Bl860C HP name) w/ Non Stop OS J06.08 3/31/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1195

"OpenCall HLR Software Module"

759 AccessData Corp
384 South 400 West
Lindon, UT 84042
USA

-Jeff Looman
TEL: 801-377-5410

AccessData Secure Communications FIPS 140-2 Module

Version 1.0

Intel Pentium w/ Windows XP SP3 3/31/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1195

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1195

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1195

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1195

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1195

"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network."

758 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Masaaki Takahashi
TEL: 424-450-6043
FAX: 424-454-1509

UT-125 FIPS #10 Cryptographic Module

Version 1.0 (Firmware)

Texas Instruments TMS320 3/30/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1193

"Cryptographic Module"

757 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2

AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/17/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1192

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1192

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1192

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1192

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1192

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

756 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)

Intel IXP435 Network Processor 3/17/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1191

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

755 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)

StrongARM II 80219 3/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1298

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1298

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1298

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1298

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1298

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

754 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)

Part # 45D6049

PPC405GPr 3/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1188

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1188

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1188

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

753 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1

Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1187

"General purpose cryptographic software library."

752 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)

Bluefly Processor 3/10/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1186

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1186

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1186

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1186

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1186

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

751 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)

Intel Xeon; VIA C7 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1185

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1185

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

750 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0

Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1184

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1184

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1184

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1184

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1184

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

749 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0

Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1183

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1183

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1183

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1183

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1183

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

748 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0

Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1182

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1182

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1182

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

747 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

HMAC-SHA1 FPGA

Version 1.0 (Firmware)

Xilinx FPGA 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1178

"An FPGA implementation of the HMAC algorithm."

746 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 5.01.01 (Firmware)

Part # MAXQ1959B-F50#

Maxim MAXQ1959 2/16/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1177

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

745 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)

Freescale i.MX31 with Xilinx Spartan 3 2/2/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1172

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

744 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)

Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1171

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

743 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

Cryptographic Library

Version 1.0

IBM Power PC 405 w/ Linux 2.6 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1176

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1176

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#11760

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1176

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1176

"A cryptographic module used by GDC digital cinema solutions."

742 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL Module

Version 1.2

Intel Xeon w/ Window Server 2003 R2 SP2; Intel Xeon w/ Windows Server 2003 SP2; Intel Core 2 Duo w/ Windows XP Pro SP2 (x64) 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1175

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1175

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

03/01/10: Update the implementation information;

741 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0

Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1174

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

740 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)

AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1142

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested OES;

739 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)

Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1170

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1170

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

738 Teledyne Webb Research
82 Technology Park Drive
Falmouth, MA 02536-4441
USA

-David Pingal
TEL: 508 548 2077 x146

MiniCrypt

Version 1.1

MC68338 processor w/ PicoDOS 1/19/2010

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1168

"MiniCrypt is a general purpose firmware cryptographic module, to provide symmetric encryption, hashing, and message authentication code creation for resource constrained embedded systems."

12/16/10: Update implementation information;

737 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)

Intel® Pentium Dual-Core 1/7/2010 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1167

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1167

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1167

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1167

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

736 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)

Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010

HMAC-SHA512 ( Key Size Ranges Tested: KS>BS ) SHSVal#1165

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

735 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1153

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

734 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar Hash Library

Version 2.0.3

Intel Xeon w/ rPath linux 2.6.29 64-bit 12/23/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1151

"Scalar Hash Library is a software library providing SHA hash and HMAC services."

01/12/10: Update OES;
03/16/10: Update implementation information;

733 SyferLock Technology Corporation
250 Pequot Avenue
Southport, Connecticut 06890
United States

-Eben Stewart
TEL: 203-292-5437
FAX: 203-292-5440

-Kimberly O'Leary
TEL: 203-292-5441
FAX: 203-292-5440

SyferLock’s GridCore Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 12/23/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1150

"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions."

01/15/10: Update implementation info;

732 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Crytpographic Engine

Version 4.0

Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP2 (Kernel Mode) 12/23/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1149

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1149

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1149

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1149

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05/05/10:Modified OE

731 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC HMAC-SHA1

Version 1.1 (Firmware)

Power PC 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1148

"An implementation of the HMAC-SHA1 algorithm used inside Doremi''s Media Blocks"

12/22/09: Update implementation information;

730 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)

Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1147

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

729 3e Technologies International, Inc.
9715 Key West Avenue
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)

Intel XScale 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1145

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

728 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance Hash Library

Version 2.0.3

Intel CORE 2 DUO w/ rPath linux 2.6.29 64-bit 12/10/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1144

"Alliance Hash Library is a software library providing SHA hash and HMAC services."

01/12/10: Update OES;
05/26/10: Changed vendor name and replaced OS.

727 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1

Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1143

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1143

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1143

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1143

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1143

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

726 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)

Intel IXP4XX 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1141

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1141

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1141

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1141

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1141

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

725 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Engine

Part # Version 1.0

N/A 12/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#1140

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1140

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1140

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#1140

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#1140

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Engine is a hardware cryptographic accelerator which enables high speed communication security."

724 N/A N/A N/A 11/24/2009 N/A
722 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8

Intel Xeon w/ Windows Server 2003 11/24/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1136

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

721 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

RSA BSAFE Crypto-J

Version 4.0

Intel Xeon w/ Windows Server 2003 11/24/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1135

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application."

12/17/09: Update implementation information;

720 Firetide, Inc.
140 Knowles Dr.
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Openssl-0.9.8k HMAC

Version Openssl-0.9.8k (Firmware)

Cavium CN5020SCP 11/24/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1133

"Openssl library is a standard release from OpenSSL organization used in FTOS firmware."

719 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: 240-880-4405
FAX: 240-238-7534

-Bill Supernor
TEL: 240-880-4407
FAX: 240-238-7534

TrustChip Developer Kit Cryptographic Library

Version 3.0

ARM 32-bit w/ Symbian OS 9.2; ARM 32-bit w/ Symbian OS 9.1 11/24/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1132

"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system."

718 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 3.0 (Firmware)

Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 11/24/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1131

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

717 Thales nCipher
Jupiter House
Station Road
Cambridge, CB1 2JD
UK

-Marcus Streets
TEL: +44 (0) 1223 723613
FAX: +44 (0) 1223 723601

-Mark Wooding
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nShield Connect Algorithm Library

Version 0.1.34 (Firmware)

Intel Core2 Duo 11/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1127

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#1127

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1127

"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules."

716 Ipswitch, Inc.
10 Maguire Road, Suite 220
Lexington, MA 02421
USA

-Mark Riordan
TEL: 608-824-3632
FAX: 608-824-3609

MOVEit Crypto

Version 1.2.0.0

Intel Core 2 Duo w/ Windows Server 2008 (x64); Intel Pentium 4 w/ Windows Server 2008 (x86); Intel Core 2 Duo w/ Red Hat Enterprise Linux v5 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux v5 (x86) 11/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1126

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1126

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1126

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1126

"MOVEit Crypto is a compact and fast dynamically-linked library for Windows and Linux. It provides AES encryption, SHA-1 and SHA-2 hashing, and pseudo-random number generation. Both 32-bit and 64-bit versions are available for each operating system. MOVEit Crypto is a member of the MOVEit security and file transfer product family."

715 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978-392-1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5

Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 11/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1125

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1125

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1125

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1125

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

714 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.3

AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubunut 8; AMD x86 w/ Windows Server 2003 11/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1124

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1124

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1124

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1124

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

713 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)

Renesas AE57C1 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1123

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1123

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1123

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1123

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

712 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan
TEL: 650-486-6000

FipsCrypto

Version 4.7.0.50906

Qualcomm MSM7201A w/ Windows CE 5.2 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1122

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1. FIPSCrypto is FIPS 140-2 validated cryptographic module for use on Pocket PC and Windows Mobile."

711 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1

Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1121

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

710 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1

Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1120

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

709 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1

Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1119

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

708 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1

Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1118

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

707 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library V40

Version 4.0 (Firmware)

Quad-Core Intel® Xeon® 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1117

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

706 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL-5.2.193.0 (HMAC)

Version OpenSSL-5.2.193.0 (Firmware)

Motorola MPC8540 PowerQUICC III 11/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1115

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

705 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)

RMI XLS; RMI XLR 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1114

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1114

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1114

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1114

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1114

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

704 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

IBM 750CL 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1112

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

703 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

ARM9 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1111

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

702 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2.1.3400BB

Alchemy Au1250 w/ Windows CE 5.0 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1110

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1110

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

701 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library V40

Version 4.0 (Firmware)

Quad-Core Intel® Xeon® 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1109

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

700 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP600-HMAC

Version PTP600-HMAC-02-00 (Firmware)

TI C6414 DSP 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1101

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

699 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 6 (Firmware)

IBM PowerPC 10/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1107

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1107

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

698 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Sebastian Morana
TEL: 240-686-3353
FAX: 240-686-3301

Transceiver Cryptographic Module (TCM)

Version 0.1.L (Firmware)

ARM STR911FA-M42X6 10/14/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1106

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1106

"The Transceiver Cryptographic Module is a compact hardware module with firmware implementation for cryptographic algorithms."

11/18/09: Update implementation information;
04/13/10: Update implementation information;

697 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1

Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1105

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

696 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)

MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#1104

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

695 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1

Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1103

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

694 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1

Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1102

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

693 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0

Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1100

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1100

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1100

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1100

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1100

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

692 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1099

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1099

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1099

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1099

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1099

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

691 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1098

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1098

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1098

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1098

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1098

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

690 NASA
Code 582.0
NASA Goddard Space Flight Center
n/a
Greenbelt, MD 20771
USA

-Krishnan A. Narayanan
TEL: 301 286 9551

HMAC SHA-224 for the NASA GPM Mission

Version 1.0 (Firmware)

Motorola MCP750; BAE RAD 750 10/9/2009

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1097

"HMAC SHA-224 Implementation in the Flight Software for the NASA Global Precipitation Measurement (GPM) Mission."

04/26/10: adding OE

689 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)

Cadence NC-verilog hardware simulator 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#665

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#665

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#665

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#665

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#665

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

688 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)

Intel Pentium III; Motorola PPC 7447a 10/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1095

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

687 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1081

"The algorithm implementation within the Windows Server 2008 R2 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

05/02/11: Add new tested and vendor information;
06/09/11: Add new tested information;

686 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0

Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1081

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

685 N/A N/A N/A 9/30/2009 N/A
684 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1093

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

683 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1092

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

682 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)

Intel Core 2 Duo 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1091

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

681 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0

AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1090

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

680 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1089

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1089

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1089

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1089

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1089

"User space library derived from GnuPG which can now be linked to from any program."

679 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP500-HMAC

Version PTP500-HMAC-02-00 (Firmware)

TI C6412 DSP 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1088

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1088

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1088

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

10/07/09: Update Processor;

678 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP300-HMAC

Version PTP300-HMAC-02-00 (Firmware)

TI C6412 DSP 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1179

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1179

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1179

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

01/07/09: Update Processor;

677 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1081

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

676 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: 415-645-5225
FAX: 415-645-4000

FPGA HMAC SHA-1

Version 1.0 (Firmware)

VHDL/Verilog hardware simulator 9/21/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1086

"An implementation of the HMAC SHA-1 algorithm as defined in FIPS PUB 198."

675 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1081

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 7 and Server 2008 R2 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

09/29/09: Add new testsed OES';
05/11/11: Add new tested information and update vendor information;
06/08/11: Add new tested information;

674 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4

Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1085

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1085

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1085

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1085

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

673 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

-Kelvin Yu

Windows 7 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1081

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1081

"The algorithm implementation within the Windows 7 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

04/28/11: Add new tested information and update vendor information;

672 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Smartcard Reader

Part # 2.0

Hermon EL-T A6 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1084

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1084

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1084

"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption."

12/10/09: Update implementation information;

671 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM HMAC

Version 1.0

Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1083

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#1083

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

670 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic Engine OSX

Version 4.0 OS X

Apple MacBook Pro 15" w/ MAC OS X 10.5 (i386) 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1082

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1082

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1082

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1082

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05-05-10:Update OE

669 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d HMAC

Version 0.9.8d

Cavium Octeon processor w/ Linux 9/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1037

"Voice-over-IP media gateway"

668 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

SSH-IPSEC

Version JUNOS 9.3R3 (Firmware)

Cavium CN1010 9/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1080

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1080

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

667 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)

Intel Celeron; Intel Pentium 4 9/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1079

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1079

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

666 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

Kernel

Version JUNOS 9.3R3 (Firmware)

Intel Celeron; Intel Pentium 4 9/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1078

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1078

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

665 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

HMAC-SHA-MD

Version JUNOS 9.3R3 (Firmware)

Cavium CN1010 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1077

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1077

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

664 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1076

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1076

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

663 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1075

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1075

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1075

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1075

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1075

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

662 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1074

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1074

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1074

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1074

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1074

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

661 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1073

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1073

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1073

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1073

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1073

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

660 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (HMAC)

Version Revno 262

Pentium D 3.0GHz w/ Sun Jave 1.5 on Windows 2003 Server (32-bit) 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1072

"Provides an HMAC with SHA-1 implementation for Tripwire products. Uses the SHA implementation from Tripwire Cryptographic Module (SHA)."

659 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1070

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1070

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1070

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

658 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 4.0 (Firmware)

Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1069

"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

657 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 4.0 (Firmware)

Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1068

"The firmware implementation of the Fortinet FIPS Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

656 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Yoko Enokida
TEL: 408-222-3664
FAX: 408-988-0135

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

Solaris2-Crypto-Lib-v1.0

Part # 88i8925

N/A 8/21/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1067

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1067

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives."

655 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)

Intel® Core(TM) 2 Duo 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1066

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1066

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1066

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1066

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1066

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

654 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.26.5 (Firmware)

Intel® Core(TM) 2 Duo 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1065

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1065

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1065

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1065

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

653 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

IPSec Kernel Crypto Library

Version 1.2 (Firmware)

CAVIUM OCTEON CN5010 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1064

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

652 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)

CAVIUM OCTEON CN5010 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1063

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1063

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1063

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1063

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1063

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

651 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)

MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1062

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

650 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0

Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1061

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1061

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1061

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1061

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1061

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

649 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 5 (Firmware)

IBM PowerPC 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1060

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1060

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

648 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 HMAC-FW

Version sx500_crypto_V1 (Firmware)

Part # CN210

eCos on Cavium CN210 processor 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1059

"HMAC-SHA1 implementation used during wireless link authentication."

647 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 HMAC-HW

Version sx500_crypto_V1 (Firmware)

Part # CN210

eCos on Cavium CN210 processor 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1058

"HMAC-SHA1 implementation used during wireless link authentication."

646 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2 Build 3400G

Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1057

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1057

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

645 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)

StrongArm II (80219) 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1056

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1056

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1056

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1056

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1056

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

644 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library HMAC

Version 5.1f

ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1055

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1055

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1055

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1055

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1055

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/22/11: Add new tested information;
02/09/11: Add new tested information;

643 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65

Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#1054

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

642 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version VPN-1 R65

Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1053

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

641 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: 240-880-4405
FAX: 240-238-7534

-Bill Supernor
TEL: 240-880-4407
FAX: 240-238-7534

TrustChip Developer Kit Cryptographic Library

Version 3.0

Intel Core 2 Duo w/ Fedora 10; Intel Xeon w/ Fedora 10; Intel Pentium Dual Core w/ Mac OS X 10.4; Intel Pentium Core 2 Duo w/ Mac OS X 10.5; ARM 32 w/ Windows Mobile 5; ARM 32 w/ Windows Mobile 6; ARM 32 w/ Windows Mobile 6.1; Intel Core 2 Duo w/ Microsoft Windows Server 2003 R2; Intel Pentium 4 w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2003 R2; Intel Xeon w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2008 Standard; Intel Pentium Xeon w/ Microsoft Windows Server 2008 Standard x64; Intel Core 2 Duo w/ Microsoft Windows XP; Intel Core 2 Quad w/ Microsoft Windows XP; ARM 7w/ Linux 2.6 (Android) 7/16/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1031

"The TDK Cryptographic Library provides a library of cryptographic functions for software developers to integrate into another library, application, or system."

04/06/11: Add new tested information;

640 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859-232-6483

Lexmark PrintCryption

Version 1.3.0 (Firmware)

ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 7/16/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1052

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES."

639 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

RFC 2104 Compliant Hashes

Version 5.2.9

Dual Xeon QuadCore w/ Linux based on Red Hat Enterprise Version 5.1 7/16/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1051

"Accellion Login API uses HMAC module to validate the login token provided to the API."

638 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4

Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1050

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1050

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1050

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1050

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

637 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4

Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1049

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1049

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1049

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1049

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

636 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4

AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1048

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1048

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1048

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1048

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

635 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Ngone Boissy
TEL: 240-686-3302

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.0

Intel Celeron (x86) w/ Red Hat Enterprise Linux v5.0 7/1/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1047

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

634 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0

Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1046

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1046

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1046

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1046

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1046

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

633 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 ext.
FAX: (519) 886-9852

BlackBerry Algorithm Suite

Version 2.0.0.7

Microsoft XP Professional SP3 7/1/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1045

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1045

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1045

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1045

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1045

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products"

08/03/09: Update implementation information;
10/09/09: Update the OES;

632 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0

PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1044

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1044

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1044

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1044

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1044

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

631 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.01.00 (Firmware)

Part # MAXQ1959B-F50#

Maxim MAXQ1959 7/1/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1043

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

630 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)

Bluefly Processor 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1042

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1042

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1042

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1042

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1042

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

629 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

HMAC for OCTEON Plus CN5800 Series Die

Part # -Y

N/A 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1040

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1040

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1040

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1040

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1040

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

628 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

HMAC for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y

N/A 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1039

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1039

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1039

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1039

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1039

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

627 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

HMAC for OCTEON Plus CN5200 Series Die

Part # -Y

N/A 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1038

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1038

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1038

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1038

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1038

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

626 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

HMAC for OCTEON Plus CN5000 Series Die

Part # Rev 1

N/A 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1037

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1037

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1037

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1037

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1037

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

625 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Ramu Ramakesavan
TEL: (408)765-8080

Intel ® QuickAssist Technology cryptography on Intel ® EP80579

Version 1.1.1.2.2.0 (Firmware)

Intel® EP80579 Integrated Processor with Intel® Quick Assist Technology , Stepping B0 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1036

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#1036

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1036

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1036

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1036

"Intel ® EP80579 Integrated Processor with Intel® Quick Assist Technology is System on a Chip with an IA core, cryptographic accelerators, and other components. The accelerator features are invoked using Intel ® QuickAssist API developed with Intel''s partners to allow application scalability across multiple HW and SW vendors."

624 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

sunjce

Version 1.6.0 Update 13 (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1035

"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE."

623 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 0.98e (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1034

"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL."

622 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 1.0 (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1033

"This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library."

621 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1

Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1032

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1032

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1032

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1032

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#1032

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

620 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: 240-880-4405
FAX: 240-238-7534

-Bill Supernor
TEL: 240-880-4407
FAX: 240-238-7354

TrustChip Developer Kit Cryptographic Library

Version 3.0

ARM 32 w/ Windows Mobile 5; ARM 32 w/ Windows Mobile 6; ARM 32 w/ Windows Mobile 6.1; Intel Core 2 Duo w/ Fedora 10; Intel Pentium Core 2 Duo w/ MAC OS X 10.5; Intel Core 2 Duo w/ Microsoft Windows Server 2003 R2; Intel Core 2 Duo w/ Microsoft Windows XP; Intel Core 2 Quad w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2008 Standard; Intel Core 2 Quad w/ Microsoft Windows XP; Intel Pentium Dual Core w/ MAC OS X 10.4; Intel Pentium 4 w/ Microsoft Windows Server 2003 R2; Intel Xeon w/ Fedora 10; Intel Xeon w/ Microsoft Windows Server 2003 R2; Intel Pentium Xeon w/ Microsoft Windows Server 2008 Standard x64; ARM 7 w/ Linux 2.6 (Android) 6/17/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1031

"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system."

03/08/11: Add new tested information;

619 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1030

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

618 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1029

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

617 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3.1

Intel Pentium D w/ Windows Server 2003 SP2 (32-bit); Intel Pentium D w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 6/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1028

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1028

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

616 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.sys Module

Version 2.32.0.0

Intel Core 2 Duo w/ Windows Vista; Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) 6/17/2009

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1025

"The TUCrypt.sys module is a kernel mode exported driver which provides cryptographic services to a device driver for Windows XP/Vista."

01/25/10: Update new tested OES';

615 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

HMAC

Version 1.0 (Firmware)

IronKey Proprietary USB Controller, P/N 294.001 6/17/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#691

"The IronKey Secure Flash Drive includes a high-speed hardware-based 128 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

614 BitArmor Systems, Inc.
Three Gateway Center
401 Liberty Avenue
Suite 1900
Pittsburgh, PA 15222
USA

-Dean Palamides, Software Architect
TEL: 412-880-5124
FAX: 412-682-2201

-Matthew White, VP of Engineering
TEL: 412-880-5108
FAX: 412-682-2201

BitArmor Secure Cryptographic Engine

Version 1.2

Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) 6/17/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#1024

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1024

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1024

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1024

"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation."

11/25/09: Add new tested OES;

613 SkyRecon Systems
8 rue La Fayette
Paris, France 75009
France

-Charles LE
TEL: +33 (0)1 73 54 02 50
FAX: +33 (0)1 73 54 02 69

Skyrecon Cryptographic Module

Version 1.0

Intel Core 2 6300 (1.8GHZ) w/ Windows XP Professional SP3 6/17/2009

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#914

""SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language." "

612 Cellcrypt Limited
Liberty House
222 Regent Street
n/a
London, W1B 5TR
UK

-Tobias Poppe
TEL: +447702828696

ccore

Version 0.6.0-rc3

Intel® Pentium® 4 w/ Ubuntu Server 6/4/2009

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1022

"Crypto Core for secure communication platform"

611 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

32/64 bit subcomponent - BeCrypt Crypto Module

Version 2.0

Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) 5/29/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1021

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

07/13/09: Update implementation information;

610 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

16 bit subcomponent - BeCrypt Crypto Module

Version 2.0

Intel Core2 Duo w/ Real Mode pre-boot environment 5/29/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1020

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality in both pre-OS and 32 bit operating environments."

609 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2

Intel Pentium 4 w/ CentOS 5 5/29/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1019

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

608 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4

Intel Pentium 4 w/ CentOS 5 5/29/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1018

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

607 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Michael Ren
TEL: 408-331-6809
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Networks FIPS crypto library

Version IPsec_2.6 (Firmware)

AMCC Power PC 440EP 5/29/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1017

"IPsec NETKEY crypto library"

606 STMicroelectronics
4690 Executive Drive, Suite 200
San Diego, CA 92130
USA

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 858-452-8202

-Rahul Seth
TEL: 303-381-3552
FAX: 303-381-3660

HardCache™SL3/PC_HMAC

Part # ST-HCSL3-PC-HMAC Version 1.0

N/A 5/28/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1015

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1015

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#1015

"The STM HardCache™SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine."

05/26/09: Update implementation info;

605 N/A N/A N/A 5/15/2009 N/A
604 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Embedded OpenSSL

Version 0.9.8f (Firmware)

Xilinx Virtex5 FPGA 5/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#1013

"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG."

603 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Decryption/Verification FPGA Firmware

Version 1.0 (Firmware)

Xilinx Virtex5 FPGA 5/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1012

"Firmware (FPGA) implementation providing AES (decrypt), SHA-1 and HMAC SHA-1 support."

602 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

SMAU Crypto/Auth

Part # BCM5880, Version C0

N/A 5/7/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1011

"SMAU Crypto/Auth contains hardware engines for AES, SHA-1/SHA-256 to support data encryption/decryption and integrity protection. The engines are used generically for crypto offload and in secure cache to protect external protected code/data caching."

601 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Robert Sisson
TEL: 203-924-3061
FAX: 203-924-3518

Sigma ASIC-HMAC

Version 01.00.0002 (Firmware)

ARM7-TDMI 5/7/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#650

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#650

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

600 DeltaCrypt Technologies Inc.
261A, chemin des Epinettes
Piedmont, Quebec J0R 1K0
Canada

-Ann Marie Colizza
TEL: 450-744-0137
FAX: 450-227-9043

-Olivier Fournier
TEL: 450-227-6622
FAX: 450-227-9043

DeltaCrypt Cryptographic Library

Version 1.0.0.0

Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP 4/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1008

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1008

"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs."

599 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0

IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#1007

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#1007

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#1007

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#1007

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#1007

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

598 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D HMAC trahcore

Version 1.0 (Firmware)

ARM ARM7TDMI 4/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1006

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

597 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D HMAC KMSAgentCryptoUtilitiesTreckHmac

Version 1.0 (Firmware)

ARM ARM7TDMI 4/30/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1005

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

596 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.dll module

Version 2.32.0.0

Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) 4/30/2009

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1004

"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data."

01/25/10: Add new tested OES';

595 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.dll module

Version 2.32.0.0

Intel Core 2 Duo w/ Windows XP 4/30/2009

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#1003

"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data."

594 Seagate Technology, LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

HMAC using SHA256 in Firmware

Version 1.0 (Firmware)

Seagate Secure@ Disk Drive embedded controller NOTET 4/20/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1002

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

05/06/10: Added NOTET to OE field

593 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1001

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1001

"JUNOS-FIPS for use in M, MX & T router family."

592 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

Kernel

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#1000

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#1000

"JUNOS-FIPS for use in M, MX & T router family. "

591 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

SSH-IPSEC

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#999

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#999

"JUNOS-FIPS for use in M, MX & T router family."

590 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

HMAC-SHA-MD

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#998

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#998

"JUNOS-FIPS for use in M, MX & T router family."

589 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA
SecureVue module

Version 3.1.2.2

Intel Pentium 4 HT w/ Windows Server 2003 4/20/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#996

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

588 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Disk Encryption

Version 4.7

AMD Athlon 64 w/ Microsoft Windows Vista; Intel Core 2 Duo w/ Mac OS X; Intel Pentium D w/ Microsoft Windows XP Professional 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#996

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#996

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#996

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#996

"SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops."

09/15/09: Add new tested OES;

587 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0

Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#995

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#995

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#995

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#995

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

586 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#994

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

585 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#993

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#993

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#993

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#993

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#993

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

584 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#992

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#992

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#992

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module."

07/30/09: Add new tested information;

583 Bloombase Technologies, Ltd.
Level 5, Enterprise Place
People's Republic of China
Science Park, Hong Kong China

-Certification Team
TEL: +852-3690-2928
FAX: +852-3690-2128

Bloombase Cryptographic Module

Version 8.0

Intel Xeon w/ Bloombase Spitfire OS5 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#991

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#991

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#991

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#991

"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc."

582 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows Mobile Software Algorithm

Version 3.00

ARM XScale PXA320 w/ Windows Mobile 6.1; ARM XScale PXA320 w/ Windows Mobile 6.5 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#989

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;
05/05/10: Changing versioning scheme;
05/26/10: added new OE

581 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows CE Software Algorithm

Version 3.00

ARM XScale PXA320 w/ Windows CE 6.0 4/9/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#988

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;05/05/10: Changing versioning scheme

580 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Algorithms

Version 1.1

Intel Itanium Processor w/ Secure64's Source T Operating System 3/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#874

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

579 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

HMAC

Version 1.00 (Firmware)

IronKey USB Controller 3/31/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#987

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

578 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6

AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#984

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#984

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#984

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#984

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#984

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

577 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

shamd

Version BOS 1011 (Firmware)

Part # P/N AE57C1, Version 4

Renesas AE57C1 3/31/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#982

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#982

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication and OS application interfaces."

576 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.3

AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#981

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#981

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#981

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#981

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

575 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.0 (Firmware)

Part # AC2030

Accelium AC2030 3/25/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#980

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

574 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows Mobile Software Algorithm

Version 3.00

ARM XScale PXA320 w/ Windows Mobile 6.1 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#979

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

05/05/10: Changing versioning scheme

573 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

-Fred Au
TEL: 408-222-5194
FAX: 408-988-0135

HMAC

Version 1.5_wtm_morona_032009_00 (Firmware)

NCVerilog 5.5 simulation environment 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#978

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#978

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#978

"A compact HMAC engine supporting the SHA-1, SHA-224 and SHA-256 standards. Key lengths of up to 512 bits are supported. Configuration, control and status checking are done through the popular APB interface. A simple FIFO-like interface is employed for data input/output."

572 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3e-636S-1 Accelerated Crypto Core

Part # 1.0

N/A 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#977

"Intel Crypto Algorithms running on XScale hardware for accelerated performance."

571 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)

Intel XScale 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#976

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

570 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI CryptoLib (Kernel Module) Algorithm Implementation

Version 1.0 (Firmware)

Intel XScale 3/25/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#975

"Algorithms listed are used to encrypt and hash data packets in kernel space."

03/31/09: Update implementation information;

569 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)

Broadcom BCM1250 MIPS 3/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#846

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#846

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#846

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#846

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS )

"FSB Algorithm Suite"

568 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema HMAC

Version REL_ENIGMA_ALG01 (Firmware)

Maxim MAXQ 3/12/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#971

"HMAC/SHA-1"

567 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#968

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

566 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522 IOS

Version 12.4(18a)JA (Firmware)

Freescale MPC8349E 3/6/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#967

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

565 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 IOS

Version 12.4(18a)JA (Firmware)

AMCC 405EX 3/6/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#966

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

564 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 IOS

Version 12.4(18a)JA (Firmware)

IBM PPC405EP 3/6/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#965

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

563 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#964

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#964

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#964

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#964

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

562 Redline Communications, Inc.
302 Town Centre Blvd
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#962

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#962

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#962

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#962

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;
09/09/09: Add new tested information;

561 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#961

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#961

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#961

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#961

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;
09/09/09: Add new tested information;

560 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)

Motorola Power PC running a proprietary Operating System 2/13/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#960

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#960

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#960

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#960

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#960

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

559 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)

AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#959

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

558 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version HMAC_LIB_1.0 (Firmware)

AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#958

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

557 Maxim Integrated Products
120 San Gabriel Dr.
Sunnyvale, CA 94086
USA

-Kris Ardis
TEL: 972-371-4768
FAX: 972-371-6300

MaximCrypto v1.0 HMAC

Version 1.0 (Firmware)

Part # MAXQ

Maxim MAXQ 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#956

"The algorithm is implemented in C with optional hardware acceleration where supported by the underlying platform."

556 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)

TI OMAP 1710 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#955

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

555 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

libSRTP

Version 1.3.20 (Firmware)

TI OMAP 1710 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#954

"libSRTP is the crypto engine responsible for the point to point encryption of the voice stream in a call made by the 7921/7925 phones."

554 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)

Intel Celeron 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#953

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

553 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (HMAC for SSP)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#952

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

552 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (HMAC)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#951

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#951

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#951

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#951

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#951

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

551 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 1.0

Texas Instruments OMAP5912 w/ Vocera Embedded Linux, Version 1.0 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#950

"The Wireless Communications Crypto Library provides cryptographic services to Vocera's B2000 Communications badge product.The Vocera B2000 communications badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

03/16/10: Update implementation information;

550 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

Version Modular IOS 12.2(33)SXI (Firmware)

PMC-Sierra RM7000 RISC 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#948

"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. "

549 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

Version IOS 12.2(33)SXI (Firmware)

PMC-Sierra RM7000 RISC 2/5/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#947

"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. "

548 Midland Radio Corporation
5900 Parretta Drive
Kansas City, Missouri 64120
United States

-Dave Berneking
TEL: 816-462-0421

Midland Radio Base Station Implementation

Version 1.0 (Firmware)

TI TMS320VC5509A DSP 1/15/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#945

"Implemented on a TI TMS320VC5509A DSP in firmware under the control of a Hitachi H8 Host Processor. No Operating System is used. The Algorithms are used on Midland BTIII Base Stations provide encrypted and clear voice, data and Short Message Service communications in accordance with the Project 25 standard."

547 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X

Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#944

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#944

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#944

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#944

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

546 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#943

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#943

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#943

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#943

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/12/11: Add new tested information;

545 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#942

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#942

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#942

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#942

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

544 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#941

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#941

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#941

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#941

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

543 N/A N/A N/A 1/8/2009 N/A
542 N/A N/A N/A 1/7/2009 N/A
541 Asigra, Inc.
1120 Finch Avenue West, Suite 400
Toronto, ON M3J 3H7
Canada

-Andrei Litvin
TEL: 416-736-7120

AsigraEncModule Encryption Library

Version 1.0

Intel Core Duo w/ MAC OSX 10.5; Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86; Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64; Intel Pentium 4 HT w/ Microsoft Windows Server 2003 x64; Intel Pentium D w/ Microsoft Windows XP; Intel Pentium 4 w/ Windows Server 2003 x86 1/8/2009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#938

"The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation."

11/18/09: Add new tested OES and update implementation information;

540 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

HMAC-SHA-1 as used in TLS1.0

Version 1.0 (Firmware)

ARM926EJ 12/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#937

"The Sun T10000 tape drives use HMAC-SHA-1 as part of TLS1.0 for protecting the integrity of the TLS channel."

539 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#935

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

538 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Message Digest Execution Unit (MDEU) r3.0.0
Freescale Semiconductor MPC8572E 12/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#934

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#934

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#934

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#934

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#934

"Freescale's MDEU r3.0.0 is an algorithm specific accelerator for secure hashing algorithms supporting the NIST modes and hash lengths listed above. This revision of the MDEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

537 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Message Digest Execution Unit (MDEU) r2.1.2
Freescale Semiconductor MPC8548E 12/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#933

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#933

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#933

""Freescale's MDEU r2.1.2 is an algorithm specific accelerator for secure hashing algorithms and HMACs supporting the NIST modes, hash lengths, and key lengths listed above. This revision of the MDEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

536 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

QuickSec SSH 2.0

Version QuickSec SSH 2.0 (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#932

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

535 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL 0.9.8g

Version 0.9.8g (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#931

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

534 SECUDE AG
Bergegg
Emmetten, NW, CH-6376
Switzerland

-Ronnie Wang
TEL: 86-10-6298-0809 x306
FAX: 86-10-6298-0211

FSE Crypto-Lib_HMAC

Version 1.0

Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23; Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/ Windows 7 (Professional or Enterprise Editions) 12/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#930

"FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software."

12/23/09: Add new tested OES;

533 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards
TEL: 1 917 661 4110

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL02_R1_00_000 (Firmware)

Atmel AT91SAM7S256 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#928

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

532 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#927

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#927

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#927

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#927

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#927

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

531 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#926

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#926

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#926

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#926

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#926

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

530 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco HMARC Hardware Acceleration

Part # 2.0

N/A 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#920

"Hardware acceleration used on the Cisco HMARC products."

529 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX

Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#925

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#925

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#925

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#925

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#925

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

528 TAC, LLC
1 High Street
North Andover, MA 01845
USA

-Richard Dubois
TEL: 978.975.9587
FAX: 978.975.9782

Continuum Network Security Module

Version ACX2 v1.100021; NC2 v2.100021 (Firmware)

Part # ACX2 Rev 2a, NC2 Rev B

Motorola Coldfire MCF5275 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#924

"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers"

11/04/09: Update implementation information;

527 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#922

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#922

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

526 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#921

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#921

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#921

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

524 Raytheon Oakley Systems, Inc.
2755 E. Cottonwood Parkway, Suite 600
Salt Lake City, UT 84121
USA

-Mindy Gilbert
TEL: 801-733-1443
FAX: 801-944-5800

-Morgan Greenwood
TEL: 801-733-1433
FAX: 801-844-5800

FIPS Linux Cryptographic Module

Version 1.0

Intel Xeon w/ Red Hat Enterprise Linux v4 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#919

"The Raytheon Oakley Systems FIPS Linux Cryptographic Module is a software module providing cryptographic functionality for the Raytheon Oakley Systems InnerView insider threat product. InnerView is an enterprise monitoring, threat detection, and policy enforcement solution."

523 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)

Strong Arm II (80219) 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#918

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#918

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#918

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#918

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#918

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

522 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)

StrongArm II (80200) 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#917

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#917

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#917

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#917

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#917

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

521 Midland Radio Corporation
5900 Parretta Drive
Kansas City, Missouri 64120
United States

-David Kingsolver
TEL: 816-462-0421

Midland Radio Cryptographic Module

Version 1.0 (Firmware)

Texas Instruments C54 DSP Processor 11/26/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#916

"Implemented on a TI C54 DSP in firmware under the control of a Renesas M16C62 Host Processor. No Operating System is used. The algorithms are used on Midland Mobile, Trunk, Portable and Desk mount radio products to provide encrypted voice, data and short message services compatible with the P25 Standard."

520 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#913

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#913

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

519 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP8450

Part # 8450

N/A 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#912

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#912

"The Hifn 8450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

518 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP4450

Part # 4450

N/A 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#911

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#911

"The Hifn 4450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

517 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)

Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#910

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

516 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 3.2 (Firmware)

Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#909

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS."

515 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)

Intel 80321 (ARM V5T) 11/26/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#908

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#908

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#908

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#908

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#908

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

514 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5

Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#907

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#907

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#907

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#907

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#907

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

513 Secuware
Torre Picasso
Plaza Pablo Ruiz Picasso, s/n.
n/a
Madrid, Spain 28020
Spain

-Jorge López Hernández-Ardieta
TEL: +34 915-649-149

AES for Secuware Security Framework - Crypt4000 Module (SCM)

Version 4.0

Intel Core 2 Duo w/ Windows XP professional SP2 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#905

"The SCM is a function library implementing crypto services which is delivered to the final user as a SW cryptographic object Module, running on Windows operating system in a General Purpose Computer. "

512 EF Johnson
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

HMAC-SHA256

Version 2.0 (Firmware)

TMS320C6454 11/14/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#904

"This is the EF Johnson implementation of HMAC-SHA256. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

511 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#902

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#902

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#902

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

510 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)

Atmel AT91SAM7S256 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#901

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

509 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)

Strong Arm II (80219) 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#900

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#900

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#900

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#900

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#900

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

508 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec HMAC

Version 4.7.1.5

Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#899

"Voice-over-IP media gateway"

507 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)

Strong Arm II (80219) 11/14/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#898

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#898

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#898

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#898

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#898

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

506 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Version 1.0.0.5 (Firmware)

DragonBall MC9328MX1VM20 11/4/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#897

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#897

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#897

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#897

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

505 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A

N/A 11/4/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#896

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#896

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

504 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)

IBM 405GP PowerPC 11/4/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#895

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

503 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)

Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#892

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

502 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version VPN-1 R65

Dual Processor AMD-Opteron® Single Core w/ Check Point SecurePlatform; Dual Processor Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 10/16/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#890

"Check Point's VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

501 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)

Renesas AE57C1 10/16/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#889

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

500 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS Kernel

Version 3.3.2.0 (Firmware)

Atheros AR5312; IDT79RC3234 10/16/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#887

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

499 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 TLS Implementation

Version NGX (R65) HFA-02

Intel® Celeron® M w/ IPSO v4.2; Intel® Core 2 Xeon™ Quad Core w/ IPSO v4.2; Intel® Pentium® 4 Xeon™ w/ IPSO v4.2; Intel® Pentium® III Celeron® w/ IPSO v4.2; Intel® Core Xeon™ LV Dual Core w/ IPSO v4.2 10/16/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#883

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system."

497 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)

PowerQuicc III - MPC8541E 10/16/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#881

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

496 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#877

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#877

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

495 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0

Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#874

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

494 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0

AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#873

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#873

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#873

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#873

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#873

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

493 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0

Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#894

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

492 Safend Inc.
32 Habarzel Street
Tel Aviv, 69710
Israel

-Alon Barel
TEL: +972-3-644-2662
FAX: +972-3-648-6146

Protector Cryptographic Library

Version 3.2

Intel® Pentium® 4 w/ Microsoft Windows XP Professional 9/29/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#870

"The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage."

491 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Software Framework

Version 2.2

Infineon SLE88CFX4000P w/ Gemalto.net Smart Card 9/29/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#869

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

490 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#868

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#868

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#868

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

489 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#867

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#867

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#867

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

488 Telephonics Corporation
815 Broad Hollow Road
Farmingdale, NY 11735
USA

-Barry Wernick
TEL: 631-755-7321
FAX: 631-549-6588

TruLink HMAC SHA-1

Version hmac.c rev 1.8 (Firmware)

Part # 010.6882-01, Version B1

Atmel AT91R40008 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#866

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. AES-128 ECB encrypts communications between the wireless units. HMAC SHA-1 is employed for Code Authentication. Keys are integrated during production."

08/28/09: Update new tested version;

487 Telephonics Corporation
815 Broad Hollow Road
Farmingdale, NY 11735
USA

-Barry Wernick
TEL: 631-755-7321
FAX: 631-549-6588

TruLink HMAC SHA-1

Version hmac.c rev 1.3 (Firmware)

Part # 010.6792-01, Version H1

Atmel AT91M40800 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#865

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. AES-128 ECB encypts either communications between the wireless units. HMAC SHA-1 is employed for Code Authentication. Keys are integrated during production."

08/28/09: Update new tested version;

486 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 HMAC

Version ScreenOS 6.2 (Firmware)

Part # SSG-20

Intel IXP625 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#864

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#864

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

485 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 HMAC

Version ScreenOS 6.2 (Firmware)

Part # SSG-140

Intel IXP2325 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#863

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#863

"The SSG 140 is a high-performance security platform."

484 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M HMAC

Version ScreenOS 6.2 (Firmware)

Part # SSG-320M/SSG-350M

Intel IXP2325 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#862

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#862

"The SSG 300 series is a high-performance security platform."

483 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M HMAC

Version ScreenOS 6.2 (Firmware)

Part # SSG-520M/SSG-550M

Cavium Nitrox Lite 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#861

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#861

"The SSG 520M and 550M are high-performance security platforms."

482 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 HMAC

Version ScreenOS 6.2 (Firmware)

Part # SSG-5

Intel IXP625 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#860

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#860

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

481 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 HMAC

Version ScreenOS 6.2 (Firmware)

Part # NS-5200/NS-5400

Gigascreen 3 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#859

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#859

"The NS-5200 and NS-5400 are high-performance security platforms."

480 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 HMAC

Version ScreenOS 6.2 (Firmware)

Part # NSISG-1000/NSISG-2000

Gigascreen 3 9/24/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#858

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#858

"The ISG 1000 and 2000 are high-performance security platforms."

479 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Intel 80333 9/24/2008

HMAC-SHA512 ( Key Size Ranges Tested: ) SHSVal#857

"Cryptographic Acceleration Card"

478 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G

N/A 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#856

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

477 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1

Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#855

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#855

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#855

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#855

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#855

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

476 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)

Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#854

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#854

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#854

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#854

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#854

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

475 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#853

"Cryptographic acceleration card"

474 Netlib
65 North Ridge Road
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278x91

Encryptionizer

Version 8.601.1

AMD Athlon 64 w/ Windows 2000 Server; AMD Athlon 64 w/ Windows 2003; Intel Core 2 Duo w/ Windows 2000 Server; Intel Core 2 Duo w/ Windows 2003 Server; Intel Core 2 Duo w/ Windows x64 2003 Server; Intel Core 2 Quad w/ Windows 2000 Server; Intel Core 2 Quad w/ Windows 2003 Server; Intel C-2 Quad w/ Windows x64 2003 Server; Pentium IV w/ Windows 2000 Server; Pentium IV w/ Windows 2003 Server; Pentium III w/ Windows 2000 Server; Pentium III w/ Windows 2003 Server; Intel Xeon w/ Windows 2000 Server; Intel Xeon w/ Windows 2003 Server; Intel Xeon w/ Windows x64 2003 Server; 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#851

"The Netlib Encryptionizer for SQL Server 8.601.1 provides encryption of data stored in MS SQL Server databases and backups. It can be deployed without programming and without adding any administrative overhead."

473 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Intel 80333 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#850

"Cryptographic Acceleration Card"

472 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 and 5.3.5 (Firmware)

Freescale PQ1 MPC885 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#849

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#849

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

471 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)

Freescale PQ1 MPC885 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#848

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#848

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

470 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM HMAC

Version 1.1

Dual-Core Intel Xeon w/ CentOS v4.3 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#847

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#847

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

469 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)

Broadcom BCM1250 MIPS 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#845

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#845

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#845

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#845

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

468 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

RFC 2104 Compliant Hashes

Version HMAC 1.1

Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#835

"Accellion Login API uses HMAC module to validate the login token provided to the API. The HMAC module is taken from Crypt HMAC by Matthew Fonda & Derick Rethans from PEAR - PHP (http://pear.php.net/package/Crypt_HMAC)."

09/26/08: Update vendor information;

467 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0

ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#841

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#841

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#841

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

466 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0

ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#840

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#840

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#840

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

465 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#838

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#838

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#838

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

464 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)

Part # SLE66CX680PE

Infineon SLE66CX680PE smart card controller IC 8/15/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#839

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#839

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

463 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)

Infineon SLE66CX642P Security Controller 8/8/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#834

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#834

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#834

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#834

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#834

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

462 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB9 - 9.00.00

N/A 7/25/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#829

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

461 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)

Freescale MPC8241LVR166D 7/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#826

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

460 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)

TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#825

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

459 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3

Intel Celeron (x86) w/ Windows Server 2003 SP2 (32-bit); AMD Athlon X2 (x64) w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit) 7/18/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#824

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

458 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)

RMI-XLR 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#823

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

457 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Bootloader

Version v52b4 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#822

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

456 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Executable

Version 1.0.7 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#821

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

455 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Netflash

Version 1.0.7 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#820

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

454 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)

MPC880VR133 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#819

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#819

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#819

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#819

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#819

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

453 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0

Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#818

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#818

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#818

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#818

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSVal#818

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

For OES - Intel Xscale w/ Palm OS 5.4, HMAC is only tested for HMAC w/ SHA-1, HMAC w/ SHA-224, and HMAC w/ SHA-256;

452 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313

Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#816

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#816

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#816

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#816

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

451 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Intel 80333 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#815

"Cryptographic Acceleration Card"

450 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

HMAC-SHA1 FPGA

Version 1.0 (Firmware)

Xilinx FPGA 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#809

"An FPGA implementation of the HMAC algorithm."

449 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0

IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#807

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#807

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#807

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#807

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#807

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

448 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Phil Scott
TEL: 408-961-2509
FAX: 408-844-8638

-Frank Teruel
TEL: 408-961-6132
FAX: 408-844-8638

NetBackup MSEO Cryptographic Library

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux 4.0 Update 4 64 bit; Sun UltraSparc II w/ Solaris 8; Sun UltraSparc II w/ Solaris 9; Sun UltraSparc II w/ Solaris 10; Intel Xeon w/ Windows 2000 Advanced Server SP4; Intel Xeon w/ Windows 2003 Server Enterprise SP 32 bit; Intel Xeon w/ Windows 2003 Server Enterprise SP2 X64 Edition; Intel Itanium 2 w/ Windows 2003 Server Enterprise SP2 64-bit 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#806

"The Media Server Encryption Option (MSEO) Cryptographic Library provides cryptographic services to the Netbackup MSEO driver."

447 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40

Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#805

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#805

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#805

446 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0

IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#804

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#804

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#804

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#804

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#804

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

445 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#803

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#803

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#803

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#803

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

444 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2

Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#802

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#802

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#802

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#802

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#802

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

443 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2

N/A 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#801

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

442 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor HMAC

Version 1.4.3.1 (Firmware)

Motorola Coldfire 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#699

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

441 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.03.05 (Firmware)

IBM PowerPC 405GPr 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#800

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

440 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Intel 80333 6/9/2008

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#799

"Cryptographic Acceleration Card"

07/09/08: Correction - Prerequisite SHA number;

439 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)

IBM 405GP PowerPC 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#797

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

438 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#796

"Cryptographic acceleration card"

437 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#795

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#795

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#795

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;
12/22/08: Add new tested information;

436 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)

QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#794

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

435 Dark Matter Labs Inc.
2687 Nugget Terrace
Victoria, BC V9B 6A7
Canada

-Jeff MacMillan
TEL: 250-474-2242
FAX: 250-999-0020

Dark Matter Crypto Library - j-HMAC module

Version 1.0.0 (Firmware)

AMD Opteron™; VIA C7 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#793

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#793

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#793

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#793

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#793

"Dark Matter's j-series cryptographic library consists of numerous crypto modules used within its line of VIA and Opteron hardware-based multi-purpose encryption appliances."

01/06/11: Update vendor and implementation information;
01/10/11: Update vendor information;

434 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F

N/A 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#792

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

433 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 565

FP CryptoLib - HMAC SHS Engine 1.0

Version 1.08.163 (Firmware)

S3C44B0X 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#791

"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

432 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)

Intel Celeron; Intel Pentium 4 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#790

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

431 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P HMAC

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#788

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#788

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#788

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#788

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#788

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

430 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC HMAC

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#787

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#787

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#787

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#787

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#787

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

429 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#785

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

428 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#783

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#783

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#783

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#783

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

427 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X

Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#782

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#782

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#782

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#782

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

426 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1

N/A 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#781

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#781

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#781

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#781

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

425 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#780

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#780

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

424 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Client Kernel Level Driver Library

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/7/2008

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#779

"Tricryption Client Kernel Level Cryptographic Module is a kernel-level software library providing cryptographic services for ERUCES’ transparent file system encryption driver. This includes protection for directories/ folders/drives, files of a specific type, and even executables on laptops, desktops and servers."

07/17/08: Update implementation information;

423 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#777

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#777

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#777

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

422 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon processor 4/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#776

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#776

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#776

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#776

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#776

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

421 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0

N/A 4/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#775

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

420 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1

Intel Pentium 4 w/ Windows XP 4/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#774

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

419 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#772

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

418 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

16 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Real Mode pre-boot environment 4/9/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#771

"This is the 16 bit subcomponent implementation for the BeCrypt Cryptographic Module."

05/30/08: Update the OS;

417 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLR Processor

Part # P/N XLR Version C4

N/A 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#769

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#769

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#769

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#769

"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

08/31/10: Update vendor and implementation information;

416 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors B2

N/A 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#768

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#768

"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

415 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#753

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows Vista and Server 2008 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

414 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4

Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#766

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

413 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

412 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

411 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 07 619

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 656

FP DW Library - HMAC SHA256 Engine 1.0

Version 1.08.051 (Firmware)

S3C44B0X 3/27/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#765

"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

410 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)

Motorola Power PC running a proprietary Operating System 3/27/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#764

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#764

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#764

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#764

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#764

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

409 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650-623-7005
FAX: 650-625-9751

NITROX Lite Series Die

Part # Nitrox Lite Die V1.2

N/A 3/27/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#196

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501."

408 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

407 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

406 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#763

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#763

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

405 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0

N/A 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#762

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

404 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00

N/A 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#758

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

403 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764055

AudioCodes SRTP HMAC

Version 1.0

AudioCodes AC48x/AC49x w/ Proprietary AudioCodes OS 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#755

"Voice-over-IP media gateway"

402 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d HMAC

Version 0.9.8d

Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#754

"Voice-over-IP media gateway"

401 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)

Intel PXA901 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#752

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#752

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#752

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

400 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)

Intel PXA901 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#751

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#751

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#751

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

399 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module HMAC

Version 6.0

Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#750

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

398 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

HMAC SHA-1

Version 1.0 (Firmware)

ARM926EJ 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#736

"The Sun T10000 Tape Drive uses the HMAC algorithm for password verification during enrollment in a Sun KMA 2.x cluster."

12/04/08: Update vendor and implementation information;

397 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)

PowerPC 440GX; PowerPC 8548 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#749

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#749

"HMAC SHA1 and SHA256 implementation in Brocade firmware."

396 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx

N/A 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#748

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

395 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx

N/A 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#747

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

394 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)

Intel IXP420 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#746

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

09/17/08: Correction to the tested information;
09/18/08: Add new tested inforamtion;

393 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#745

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#745

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#745

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#745

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#745

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

392 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#744

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#744

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

391 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)

Motorola Freescale MPC8280 (PPC32) 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#743

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#743

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#743

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

04/04/08: Add tested HMAC w/ SHA256;

390 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0

N/A 2/21/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#742

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

389 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101

Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#740

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

388 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#739

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

387 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#738

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

386 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version 6.0.6000.16386

Intel Pentium D w/ Windows Vista Ultimate (x86); Intel Pentium D w/ Windows Vista Ultimate (x64) 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#737

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#737

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

385 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#735

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

384 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#734

"Nokia security hardened operating system"

383 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1

Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

382 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1

Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

381 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1

Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

380 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1

Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

379 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1

MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

378 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)

MPC824X 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#728

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

377 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS HMAC Engine

Version Version 0.9.8E

Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#727

"This is the HMAC algorithm implementation for the Cisco Secure Services Client FIPS Module in accordance with FIPS PUB 198. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

376 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)

AMD Alchemy MIPS Processor 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#726

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#726

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

375 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0

Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#725

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

374 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01

Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#724

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#724

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#724

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#724

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#724

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

373 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2

Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#723

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#723

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#723

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#723

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#723

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

372 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-2887388

Fortress SWAB SHS and HMAC

Version 5.0 (Firmware)

Xilinx Spartan FPGA 1/17/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#722

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#722

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

371 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)

Xilinx Spartan FPGA 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#721

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#1357

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

03/28/11: Update implementation information;

370 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0

Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#720

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

369 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001

MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#719

"MPM-1000 SATCOM IP Modem"

368 STMicroelectronics
15 Enterprise, suite 300
Aliso Viejo, CA 92656
n/a

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 949-347-1224

HardCache_HMAC

Part # ST-HC-HMAC-01, V 1.0

N/A 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#718

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#718

"The STM HardCache is a secure SOC used for Access Control and Data Storage Encryption. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine that implements AES 128/192/256 (ECB/CBC/CRT modes), SHA-1/256, HMAC-SHA-1/256, RSA PKCS#1 ver2.1 and ANSI x9.31 DRNG."

367 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)

AMD Alchemy MIPS Processor 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#717

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#717

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#717

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#717

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#717

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

366 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.1

X86-compatible w/ Window 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#716

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#716

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

365 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)

Alchemy Au1550 MIPS Processor 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#714

HMAC-SHA256 ( Key Size Ranges Tested: ) SHS Val#714

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

364 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)

Motorola Power PC 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#713

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#713

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#713

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#713

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#713

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

363 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#712

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#712

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#712

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#712

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#712

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

362 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#711

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#711

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#711

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#711

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#711

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

361 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#710

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

360 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#709

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

359 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#708

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

358 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)

Intel Xeon processor 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#707

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#707

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#707

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#707

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#707

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

357 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3

Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#706

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#706

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#706

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#706

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#706

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

356 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#705

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

355 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0

N/A 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#704

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

354 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#703

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#703

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#703

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#703

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#703

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

353 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#702

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#702

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#702

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#702

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#702

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

352 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2

Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#701

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#701

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#701

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#701

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#701

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

351 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS algorithms realmode pre-boot implementation

Version 1.0

X86 based processors w/ Real mode pre-boot environment 11/30/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#700

"Becrypt realmode pre-boot implementation of FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

350 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#698

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

349 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library HMAC

Version 4.2f

Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#697

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#697

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#697

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

348 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3600/3800 Series Die

Part # CN3600/CN3800 Version 3.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#647

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#647

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#647

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#647

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#647

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

347 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#646

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#646

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#646

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#646

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#646

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

346 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#645

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#645

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#645

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#645

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#645

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

345 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)

PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#696

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

344 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)

MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#695

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

343 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7

AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#694

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

342 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B

N/A 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#693

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

341 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS

AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#692

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

340 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7

TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#690

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

338 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM HMAC

Version 1.0

Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#686

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

337 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)

MPC824X 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#685

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

336 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#684

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

335 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#683

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

334 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#682

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

333 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2

PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#679

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#679

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#679

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#679

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#679

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

332 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#678

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

331 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_HMAC

Version MSS 6.1.0.3 (Firmware)

Freescale MPC8541E 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#677

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

330 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

AP_HMAC

Version MSS 6.1.0.3 (Firmware)

AMCC 405EP 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#676

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

329 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0

Intel Celeron w/ Windows XP SP2 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#675

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

328 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis L. Warheit
TEL: (434) 455-9205

Harris Corporation Wireless Systems Cryptographic Library

Version R1A

Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2 9/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#673

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#673

"The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various Harris product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

06/24/10: Vendor and implementation information changed.

327 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: + 64-3-358-6613

TEL_HMAC_SHA1

Version 2.0 (Firmware)

Texas Instruments C55 DSP 9/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#672

"Firmware Implementation of HMAC SHA-1 used in the Tait Electronics Ltd digital product range"

326 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib HMAC

Version 5.3.1.0 (Firmware)

PPC750 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#670

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#670

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#670

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#670

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#670

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

325 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)

Intel XScale 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#669

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

324 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0) 1844 201800

TeS-HMAC

Version 1.0 (Firmware)

Part # SGSS Version 3.4

SGSS v3.4 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#668

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#668

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#668

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#668

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#668

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/17/07: Update implementation description;

323 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b

MPC7457 w/ Enterprise OS 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#658

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

322 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b

MPC862 w/ Enterprise OS 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#659

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

321 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.01.08 (Firmware)

IBM PowerPC 405GPr 8/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#667

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

320 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2

Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#666

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#666

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#666

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#666

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#666

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

319 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2

Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#664

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

318 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5

Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#663

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#663

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#663

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#663

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#663

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

317 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#662

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

316 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#661

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

315 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#660

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

314 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5

Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#657

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

313 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1

Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#656

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#656

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

312 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5

Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#655

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#655

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#655

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#655

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#655

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

311 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A

N/A 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#650

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#650

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

310 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9

Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#649

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

309 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)

Motorola Power PC 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#648

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#648

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#648

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#648

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#648

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

308 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)

IBM 405GP PowerPC 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#642

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

307 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)

ARM 920T; ARM926EJ-S 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#641

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#641

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#641

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

306 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet HMAC Algorithm Implementation

Version 1.0

VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#640

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

305 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft HMAC

Version 1.1

OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#548

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

304 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: 805-497-0955
FAX: 866-462-3980

Xirrus WLAN Array - XS-3900, XS-3700, XS-3500

Version 3.2

MPC8540 w/ Linux 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#638

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management."

303 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0

Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#632

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

302 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

HMAC-SHA1, HMAC-SHA256

Version 1.0

Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red Hat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#631

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#631

"A software cryptographic module supporting encrypting, authentication, and data redundancy techniques."

1/16/08: Update OE because of spelling error;

301 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128

N/A 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#630

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

300 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4134671Y Issue A (Firmware)

ToshibaTMPR3912AU 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#629

"New Generation Neopost Postal Secure Device."

299 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)

TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#628

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

298 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

297 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-(425) 936-7329
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista 5/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#618

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

296 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1

Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4

N/A 5/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#626

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#626

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#626

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#626

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#626

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

295 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions HMAC

Version Rev. 3468

Cell w/ Linux 2.6.16 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#625

HMAC-SHA224 ( Key Size Ranges Tested: KS>BS ) SHS Val#625

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#625

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#625

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#625

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

294 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#620

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

293 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1

x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#617

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#617

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#617

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#617

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#617

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

292 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)

Strong ARM II (80219) 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#616

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#616

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#616

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#616

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#616

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

291 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)

Intel Celeron; Intel Pentium III 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#615

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#615

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

290 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4

PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#614

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#614

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#614

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#614

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#614

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

289 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#613

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#613

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#613

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#613

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

288 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)

ARM 920T; ARM926EJ-S 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#612

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#612

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#612

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

287 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#610

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

286 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)

AMD Alchemy Au1000 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#609

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#609

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

285 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

Intel Pentium III w/ Windows Server 2003 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

284 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1

one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#607

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

283 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18

Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#606

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

282 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)

AMD Alchemy Au1000 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#605

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#605

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

281 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#604

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#604

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

280 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#603

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#603

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#603

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#603

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#603

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

279 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)

Intel Xeon 4/23/2007

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#602

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

278 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)

Part # SSG520M, SSG550M

Intel Celeron D, Intel Pentium 4 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#601

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

277 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)

Part # 5.4.0r4

Intel IXP465 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#599

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

276 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)

Part # NS5GT

Intel IXP465 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#598

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

275 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Val#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

274 NetApp
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT HMAC-SHA-256

Version 1.1 (Firmware)

Atmel "Secure uController" AT90SC144144C-AL 3/28/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#596

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

273 NetApp
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT HMAC-SHA-1

Version 1.1 ( Firmware)

Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#595

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

272 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)

AE-5 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#594

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

271 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

HMAC

Version 1.1 (Firmware)

Freescale MMC2114 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#593

"An implementation of the HMAC algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

270 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0

MicroBlaze w/ Custom microkernel 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#592

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#592

"OpenSSL crypto subsystem for MicroBlaze."

269 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)

Part # NS204, NS208

PMC-Sierra, RM5261A-350H 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#591

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

268 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)

Part # NS500

QED-MIPS CPU, RM7000-300T 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#590

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

267 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937

MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#589

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#589

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#589

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#589

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

266 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)

Part # ISG1000, ISG2000

Dual PowerPC 7447 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#588

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

265 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)

NS5200, NS5400 3/22/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#587

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

264 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - HMAC Library

Version 5.00

Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#584

"The SafeGuard Cryptographic Engine (SGCE) HMAC Library is a FIPS 198 compliant software implementation of HMAC-SHA-256 that is used in all Utimaco Safeware's products listed in the security policy document."

263 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)

Strong Arm II (80219) 3/20/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#581

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#581

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#581

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#581

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#581

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

262 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1

AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#580

HMAC-SHA224 ( Key Size Ranges Tested: KS>BS ) SHS Val#580

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#580

HMAC-SHA384 ( Key Size Ranges Tested: KS>BS ) SHS Val#580

HMAC-SHA512 ( Key Size Ranges Tested: KS>BS ) SHSVal#580

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

261 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)

StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#579

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#579

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#579

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#579

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#579

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

260 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228

ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#578

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#578

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#578

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#578

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

259 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)

Intel Xeon 2/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#577

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#577

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

258 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0

Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#576

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

257 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)

On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#574

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

256 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel Pentium w/ Windows 2000; Intel Pentium w/ Windows XP 2/22/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Val#573

"SHA-256 and HMAC-SHA256 implementation for the Fortress Client Algorithm suite."

255 Spectralink Corporation
5755 central avenue
Boulder, CO 80301
USA

-Pankag Agrawal
TEL: 303-583-5490

Spectralink Wireless Telephones PTB2400

Version 110.062 (Firmware)

ASIC 2/22/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#571

"Embedded system board for encrypting/decrypting data in a wireless VOIP telephone environment."

254 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)

StrongARM-II 80200 600MHz ROHS 2/9/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#570

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#570

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#570

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#570

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#570

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

253 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0

Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#569

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#569

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#569

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#569

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#569

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

252 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23

POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#568

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#568

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#568

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#568

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#568

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

251 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron M 2/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#567

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

250 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3

ARM Processor w/ Palm OS 5 1/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#566

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#566

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#566

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#566

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#566

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

249 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-26

Part # CLP-26

N/A 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#565

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#565

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#565

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#565

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#565

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The HMAC/SHA core is build time configurable to optimize throughput versus gate count to meet the requirements for the target application."

248 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Celeron M 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#564

"Nokia security hardened operating system"

247 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#563

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#563

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#563

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#563

HMAC-SHA512 ( Key Size Ranges Tested: ) SHSVal#563

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

246 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

HMAC-SHA-1

Version 3.09 (Firmware)

Part # HW P/N 1L84004, Version A

Gatekeeper 3 ASIC 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#562

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

245 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)

Atmel AT91 Microcontroller 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#561

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

244 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1

IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#560

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#560

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#560

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#560

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#560

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

243 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6

32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#559

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#559

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#559

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#559

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#559

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

242 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0

Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#558

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#558

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#558

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#558

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#558

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

241 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)

Pentium IV 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#586

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation information - from HW to FW;
03/27/07: Update SHS certificate number;

240 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6

64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#553

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#553

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#553

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#553

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#553

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

239 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.06 (Firmware)

IBM PowerPC 405GPr 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#552

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

238 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1

Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#551

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#551

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#551

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#551

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

237 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)

Intel Pentium 4 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#550

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#550

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#550

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#550

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

236 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)

Intel Pentium 4 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#549

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#549

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#549

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#549

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#549

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

235 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2

Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#546

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

234 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1

ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#545

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

233 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4

N/A 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#544

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

232 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5

N/A 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#543

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

231 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1

Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-bit 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#542

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;
10/02/08: Add new tested OES;

230 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2

ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#541

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#541

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#541

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#541

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#541

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

229 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#540

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

228 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#539

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

227 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1

Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#537

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#537

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#537

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#537

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#537

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

226 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#535

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

225 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103

Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#534

"Implementation Description"

224 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1

ARM Processor w/ Palm OS 5 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#533

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#533

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#533

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#533

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#533

"This is a software implementation of cryptographic algorithms providing C language interface."

223 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1

Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#529

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#529

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Imp. name, and Imp. Description;

222 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5890, Version A0

N/A 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#527

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#530

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

221 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold

Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#526

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#526

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#526

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#526

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#526

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

220 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3500

7956

Part # 7956PT6/2-G

N/A 11/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#193

"The Hifn 7956 is an advanced security processor designed for high speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)"

219 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)

Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#524

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#524

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

217 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)

Intel PXA901 312MHz processor 10/27/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#521

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#521

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#521

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

216 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,

Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#516

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#516

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#516

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#516

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

215 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)

FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#515

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

214 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.05

PowerPC w/ Linux v2.4 10/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#513

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

213 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)

FPGA 10/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#512

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

212 NetApp
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru FW HMAC-SHA-512

Version V1.0 (Firmware)

Intel Xeon 10/11/2006

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

04/18/07: Change implementation name;
10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

211 NetApp
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT HMAC-SHA-256

Version V1.0 (Firmware)

Decru SEP 10/11/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

210 NetApp
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT HMAC-SHA-1

Version V1.0 (Firmware)

Decru SEP 10/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

209 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2

UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#510

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#510

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#510

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#510

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

208 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#509

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

207 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#508

"Nokia security hardened operating system"

206 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0 HMAC

Version TF1-SSH-VX-SRC-2-0-0-001

MPC7457 w/ VxWorks 10/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#507

"MPM-1000 SATCOM IP Modem"

205 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#505

"Client algorithm suite."

204 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1

Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#502

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

203 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2130

N/A 8/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#500

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

202 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3

Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#499

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#499

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#499

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#499

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#499

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

201 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#498

"Client algorithm suite."

200 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

199 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version Build #5466

Intel Pentium D w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2; Intel Pentium 4 w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2 8/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#495

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#495

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

198 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)

AMD MIPS w/ Fortress Proprietary 8/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#494

"Provides Cryptographic operations for the Fortress Technologies ES520."

197 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Chris Lougee
TEL: 425-454-8155
FAX: 425-450-1509

Cryptographic Module for Icom Radios

Version 1.0 (Firmware)

HD64F2239 (16bit CISC) 7/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#493

"Implementation Description"

196 Data-Pac Mailing Systems Corporation
1217 Bay Rd
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585-787-7074
FAX: 585-671-1409

-John Keirsbilck
TEL: 585-787-7077
FAX: 585-671-1409

DP2520

Version 1.0.20.5 (Firmware)

Dallas DS5250 7/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#492

"Embedded Multi-chip Cryptographic Device Used For Postage Evidencing"

03/21/07: Update version number.

195 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0

ARM Processor w/ Phillips RTK-E 7/25/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#491

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#491

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#491

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#491

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#491

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

194 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1

PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#490

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#490

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#490

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#490

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#490

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

193 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java HMAC

Version 1.0

AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#488

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

192 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0

Intel Pentium w/ Windows 2000 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#487

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

191 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0

Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#486

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#486

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

190 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXP

Version v3.0 (Firmware)

32-bit ARM946E MCU 7/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#485

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#485

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;
04/24/12: Update vendor information;

189 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0

Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#484

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

188 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Algorithms Suite

Version 1.0 (Firmware)

Intel Processor 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#483

"Gateway Agorithm Suite."

187 Encryption Solutions
1740 East Garry Ave., #110
Santa Ana, CA 92705
USA

-Robert Stedron
TEL: 949-660-0102
FAX: 949-660-0202

SkyLOCK HMAC SHA-1

Version 1.0

AMD Athlon 64 w/Windows XP 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#482

"The HMAC implementation is a standard HMAC SHA-1 implementation. It uses a 64 byte secret key and produces a 20 byte MAC."

186 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess HMAC

Version 1.3 (Firmware)

DS80C400 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#481

"HMAC Message Authentication Algorithm for use in the SureAccess Assembly Processor"

185 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)

Dallas Secure Microcontroller 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#480

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#480

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#480

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#480

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#480

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

184 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0

Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#478

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

183 Siemens PLM Software
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1

64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#477

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#477

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#477

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#477

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#477

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

182 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0

N/A 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#476

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

181 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0

N/A 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#475

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

180 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)

Nokia VPN Appliance, Pentium III 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#474

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

179 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9

Pentium III w/ IPSO v3.9 6/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#212

"Nokia security hardened operating system"

178 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1

POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#471

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#471

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#471

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#471

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#471

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

177 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Gigascreen3

Part # 073-0028-000 rev. A

N/A 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#349

"Gigascreen3 is Juniper's fourth generation programmable security ASIC."

176 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5825; Version A1

N/A 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#469

"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

175 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE HMAC

Version 2.2.00 (Firmware)

IBM PPC405GPR 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#468

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#468

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#468

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#468

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#468

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

174 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)

MIPS 5/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#465

"Fortress FC-X Algorithm Suite"

173 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0

32 bit intel processor w/ Windows XP 4/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#463

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

172 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0

PA-RISC w/ HP-UX 11 4/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#461

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#461

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#461

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#461

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#461

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

171 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)

IOP80321, ARM 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#457

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#457

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#457

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#457

"PCI HSM"

170 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0

Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#456

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

169 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301.944.1322
FAX: 301.670.6989

3eTI Secure Bluetooth Module

Version 1.0 (Firmware)

CSR BC03MM Chip 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#454

"For use in Bluetooth Crypto Library"

168 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0

UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#452

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

167 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#450

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#450

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#450

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#450

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#450

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

166 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage HMAC

Version 2.5

Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#445

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#445

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#445

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#445

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#445

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

165 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21

IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#443

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

164 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#442

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

163 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5

UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#440

"SSL/TLS included as part of communication software"

162 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20

Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#438

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

161 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)

Intel StrongARM II 2/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#436

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#436

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#436

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#436

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#436

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

160 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

HMAC Core

Version 1.0.0

Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#435

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#435

"Implementation of the HMAC algorithm described in FIPS 198 with SHA-1 and SHA-256."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

159 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)

Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#430

"TriCipher Armored Credential System (TM) (TACS) algorithms"

158 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5

x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#434

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#434

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#434

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#434

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

157 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0

N/A 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#433

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

156 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T

Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#432

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

155 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-631-0700

BorderGuard Algorithms

Version 1.0 (Firmware)

IBM 440GX CPU @ 667 MHz 2/15/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#429

"Cryptographic algorithms implemented in BorderGuard DPF1 firmware."

154 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA

IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#428

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

153 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5841, Version A0

N/A 1/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#422

"The BCM5841 is a multi-Gigabit security processor designed specifically for IPSec applications"

152 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11

PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 1/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#426

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#426

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#426

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#426

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Add new OS/Processor;

151 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

150 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Dave Miller
TEL: (240) 864-7641

Thales Encryption and Authentication Algorithms

Version 8.0

Pentium 4,2.4Ghz w/ Windows XP Professional SP2 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#421

"Algorithms for encryption, hashing, and message digest functions."

149 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz w/ Windows XP 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#420

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#420

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#420

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#420

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#420

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

148 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris HMAC

Version 1.0

Pentium III 450 MHz w/ Red Hat Linux Kernel 2.4.18-3; 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Solaris 8.2/02 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#403

"The CGX HMAC v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

147 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0

Intel Pentium 4 w/ Windows XP 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#419

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

146 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#417

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

145 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#416

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

144 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#415

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

143 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#414

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

142 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#413

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

141 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#412

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

140 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#411

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

139 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#410

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

138 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#409

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

137 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#408

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

136 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor HMAC Engine

Version 1.0 (Firmware)

Proprietary Hardware 1/19/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#407

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

135 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)

Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#406

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

134 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T

Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 12/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#399

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

133 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

HMAC-SHA-1

Version 2.4 (Firmware)

PowerPC 405 11/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#369

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

132 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)

Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#400

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

131 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0

N/A 11/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#398

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

130 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

3Com's IPSec Offload Integrated Circuit

Part # 40-0728-001

N/A 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#189

"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products."

129 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1

Part # RPIXP2850BB

N/A 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#396

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

128 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)

Part # 1M00 USA, 1M20 UK

Gatekeeper 3 (GK3) ASIC 11/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#395

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

127 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02

2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#394

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

126 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0

Intel Strong ARM w/ Windows CE 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#217

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

08/04/09: Update implementation information;

125 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1

N/A 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#196

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

124 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4

Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#393

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

123 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)

SH1 microcontroller (Hitachi) 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#392

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

122 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C20ND meter

Version 30.19 (Firmware)

Pentium 4 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#391

"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per"

121 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)

Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#390

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#390

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

120 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

NIST Secure Hash Algorithm and ANSI X9.31 PRNG

Version 03.101.014, 03.101.015 (Firmware)

ARM940T 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#188

"Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES"

119 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C94i/155

Version 4126898B A (Firmware)

SH2 microcontroller (Hitachi) 10/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#389

"The IJ40/50 are Neopost mid range franking products that incorporate the FIPS Approved secure metering module for producing highly secure franking impressions to meet CPC requirements."

118 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000

Part # 1000199-01

N/A 9/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#244

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

117 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 7811

Part # 7811 PB3

N/A 9/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#51

"The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

116 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4

Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#386

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

115 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)

32-bit ARM7 Processor 9/9/2005

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#382

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#382

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

114 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3

Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#381

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#381

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#381

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#381

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

113 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0

Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#380

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#380

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#380

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#380

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#380

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

112 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1

Intel xScale 425 processor 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#378

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

111 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM C Language Applications

Version 5.0.1

Pentium IV 2.53 GHz w/ Windows 2003 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#377

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. The ETM System's C Language Applications Dynamic Link Library provides Triple DES encryption routines for Windows-based ETM Applications, such as the ETM Collection Server. The C Language DLL is used to secure network communications between the ETM Collection Server and ETM Call Recorder Cache Appliances."

110 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Platform

Version 5.0.1

Pentium IV 2.19 GHz w/ Windows 2003 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#376

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Some of the key components of the ETM System are: the Management Server, Report Server, Performance Manager, and Usage Manager. These components are written in the Java programming language and are typically used in a distributed architecture across an enterprise LAN or WAN. These components utilize a common library of Triple DES encryption routines to secure their network communications."

109 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Appliance

Version 5.0.1 (Firmware)

Motorola MPC8245 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#375

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM System are the ETM Appliances, custom designed devices installed inline on the telecommunication circuits to monitor and control VoIP, PRI, CAS, SS7, and analog voice traffic. The system uses a C library of TDES encryption routines to secure their network communications."

108 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)

Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0

d'Cryptor ZE Cryptographic Kernel 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#372

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

107 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0

PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#370

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#370

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

106 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0

x86 processor w/ SecureOS® 6.1 8/11/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#368

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#368

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#368

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#368

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#368

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

105 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector Firmware Crypto Engine

Version 3.1 (Firmware)

Intel Pentium 4 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#231

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

104 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01

Intel Pentium 4 w/ Microsoft Windows XP 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#221

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

103 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05

Proprietary processor and operating system 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#366

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

102 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Security Accelerator

Part # DM0011085

N/A 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#143

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

101 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Hardware Accelerator

Part # DM0011052

N/A 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#51

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

100 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)

32-bit ARM7 Processor 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#365

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#365

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

99 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830

AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#364

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

98 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0

Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#363

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#363

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#363

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#363

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#363

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

97 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot HMAC

Version 1.7.3

Pentium III w/ Windows 2000 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#362

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

96 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2

Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#361

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

95 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0

HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#360

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#360

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#360

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#360

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#360

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

HMAC w/ SHA1 - Cooresponding SHS cert.# 235 and 360

94 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33 493 006-900
FAX: 33 493 006-901

Comcerto

Version Comcerto (Firmware)

Part # M82nxx

RTXC; ARM 6/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#358

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#358

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#358

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#358

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#358

"Mindspeed Comcerto family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto encryption algorithms are also NIST validated as AES, 3DES, and DES. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

93 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM5231A MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#350

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

92 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)

QED RM5231A processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#354

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

91 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#352

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

90 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#351

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

89 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7000C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#353

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

88 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

Sun Crypto Accelerator 4000

Version 2.0 (Firmware)

IOP310, XScale,733 MHz 6/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#172

"Cryptographic Acceleration Card"

87 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)

Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#357

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

86 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5

Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#356

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#356

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#356

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#356

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#356

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

85 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5

Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#355

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#355

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#355

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#355

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#355

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

84 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3

RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 5/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#300

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

83 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1

Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#348

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

82 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

HMAC-SHA-1

Version JUNOS_72_BP (Firmware)

AS2 network processor 5/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#347

"Encryption module AS2-FIPS for use with M&T router"

81 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1

Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#346

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

80 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module Hash Message Authentication Code (HMAC-SHA1)

Version 4.0 (Firmware)

Subscriber Encryption Module (SEM); DSP/BIOS 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#238

"This is the E.F. Johnson implementation of the HMAC-SHA1 algorithm. This algorithm is used in the E.F. Johnson, Johnson Encryption Module (JEM), and the mobile and portable radios which contain the FIPS 140-2 validated SEM module."

79 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 2

Version JUNOS_72_BP

X86 w/ JUNOS 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#337

"JUNOS-FIPS"

78 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#345

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

77 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)

Part # MV96340 Rev.A1

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#344

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

76 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)

BN1250 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#343

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

75 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#342

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

74 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 HMAC ALGORITHM

Version 1.0

Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#341

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

73 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 5

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#339

"JUNOS-FIPS"

72 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 4

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#338

"JUNOS-FIPS"

71 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

- Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 1

Version JUNOS_72_BP

X86 w/ JUNOS;AS2 network processor w/ JUNOS microkernel 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#336

"JUNOS-FIPS. Encryption module AS2-FIPS for use with M&T router"

70 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: Seyed Safakish
FAX: 708-745-8925

- Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 3

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#340

"JUNOS-FIPS"

69 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4

Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#334

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

68 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)

Motorola Power PC running a proprietary Operating System 4/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#333

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#333

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#333

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#333

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

67 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55

Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#332

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

66 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0

Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#331

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#331

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#331

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSVal#331

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

65 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5

Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#330

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

64 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB3 - 3.0.2

N/A 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#167

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

63 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)

Part # BCM5823KPB-5

N/A 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#329

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

62 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: 813-288-7388 x.118

Fortress SHA-1 HMAC

Version 1.0 (Firmware)

Intel Celeron microprocesor running @566MHz 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#316

"Firmware implementation of SHA-1 and HMAC-SHA-1 used in the AirFortress gateway."

61 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 24.14.0 (Firmware)

IBM PowerPC 750CX processor 4/7/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#256

"The Avaya G350 Media Gateway is a complete branch office business communications system that integrates an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. Ideally suited for enterprise with distributed branch office locations of 8-40 extensions, the G350 replaces the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

60 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)

VxWorks, Motorola MPC8248 processor 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#320

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

58 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0

Intel Pentium 4 w/ Windows XP 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#327

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#327

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#327

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

57 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0

x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#326

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#326

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#326

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#326

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#326

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

56 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54

Pentium III w/ Linux 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#325

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

55 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0

x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#323

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#323

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#323

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#323

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#323

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

54 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version 1 (Firmware)

Part # T8F59TB-0102

Proprietary hardware, ScreenOS 5.0.0, Gigascreen 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#47

"NS-500"

53 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0

Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#322

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#322

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#322

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#322

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#322

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

52 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version Rev. 2 (Firmware)

Part # T8F59TB-0101

Gigascreen 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#103

"NS-5XT, NS-204\208, NS-5200, NS-5400"

SHA Certificates used: 103, 110

51 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0

Windows XP on x86 platform 3/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#321

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

50 SafeNet BV
Boxtelseweg 26A
5261 NE
Vught, The Netherlands

-Egied Bormans
TEL: 31 (0)736581900

SafeXcel 1741 Algorithms

Part # 1.1

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#317

"The SafeXcel 1741 is a hardware chip that provides the SHA-1 and HMAC-SHA-1 algorithms."

06/06/05: Update version number;

49 SafeNet BV
Boxtelseweg 26A
5261 NE
Vught, The Netherlands

-Egied Bormans
TEL: 31 (0)736581900

SafeXcel 1141 Algorithms

Part # 1.1

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#318

"The SafeXcel 1141 chip is a hardware chip providing the SHA-1 and HMAC-SHA1 algorithms."

06/06/05: Update version number;

48 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)

Motorola PPC 8280 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#319

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

47 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#304

"The 184x is a series of chips that provide cryptographic services."

46 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 925-385-0600

PalmSource Algorithms

Version 1.0

400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#303

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#303

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#303

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#303

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#303

"PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager."

45 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#314

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

44 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#311

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

43 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#310

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

42 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#309

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

41 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#308

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

40 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0

Part # 7815

N/A 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#257

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

39 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0

Part # 7855

N/A 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#258

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

38 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#401

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

37 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0

Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#307

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#307

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#307

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#307

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#307

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

34 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5821

Part # BCM5821

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#98

"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

33 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5820

Part # BCM5820

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#117

"The BCM5820 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

32 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0

Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#306

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

31 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01

ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#305

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#305

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#305

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#305

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update version number;

30 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0

Part # 7854PB4

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#143

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

02/15/05: Change impl name, part number, and update vendor POC info;

29 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3

QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#300

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

28 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11

Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#299

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

27 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)

EP1C20F324C7 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#267

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

26 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3

Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#134

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#134

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#134

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#134

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#134

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

25 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)

PowerPC Processor; Intel X86 1/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#269

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#269

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

03/30/05: Change OE;

24 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#296

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#296

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

23 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)

IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#295

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

22 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331
FAX: 703-631-9588

BorderGuard Hardware-Assisted HMAC-SHA1

Part # 1.0

N/A 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#258

"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. ""

21 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331
FAX: 703-631-9588

BorderGuard HMAC-SHA1 Firmware

Version 1.0 (Firmware)

Proprietary-IBM 440 X 666 MHz Processor 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#49

"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. ""

20 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1

Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#293

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

19 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812

N/A 1/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#291

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

18 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3

Intel processor w/ Windows 2000/XP 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#288

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

17 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e

Intel processor w/ RedHat Fedora Core1 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#287

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

16 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)

Part # 070-0016-000

Proprietary hardware platform running ScreenOS 5.0 on IXP425 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#286

"Juniper Networks NS-5GT"

15 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO

N/A 12/20/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#285

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

14 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Dave Whitehead
TEL: 509-336-241
FAX: 509-336-2406

SEL HMAC

Version 0.6 (Firmware)

FPGA Processor 11/17/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#279

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including..."

13 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)

Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#278

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

12 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)

Pentium IV 11/24/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#228

"OpenSSL is an open source toolkit implementing the Transport Layer Security (TLS v1) protocols as well as a full-strength general-purpose cryptography library used to implement TLS for the Bluesocket Wireless Gateway."

11/15/06: Update impl type from SW to FW;

11 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823

Part # BCM5823KPB

N/A 11/24/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#229

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

10 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.0

Pentium 4 w/ MS Windows XP Professional SP-1 11/5/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#276

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#276

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#276

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#276

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contacct information;
07/10/08: Update vendor info;

9 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0

x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 10/27/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#260

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#260

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#260

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#260

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#260

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

8 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0

UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#273

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Change impl name and update OS;

7 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9

Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#272

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added new OES;

6 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0

Pentium 4.2.4 GHz w/ Windows XP SP1 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#271

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#271

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

5 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0

Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#248

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

4 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)

Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#270

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#270

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#270

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#270

"Protects and manages cryptographic keys and accelerates cryptographic operations"

3 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)

Motorola Power PC running a proprietary Operating System 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#255

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#255

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#255

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#255

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

2 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 2.0

32-bit (x86 Processor) w/ Windows NT4 SP6a 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#265

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#265

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#265

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#265

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#265

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®."

1 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#264

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#264

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#264

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."


Need Assistance?

Computer Security Division
National Institute of Standards and Technology