Advanced Encryption Standard Algorithm Validation List

Last Update: 9/16/2008

The page provides technical information about implementations that have been validated as conforming to the Advanced Encryption Standard (AES) Algorithm, as specified in Federal Information Processing Standard Publication 197, Advanced Encryption Standard.

The list below describes implementations which have been validated as correctly implementing the AES algorithm, using the tests found in The Advanced Encryption Standard Algorithm Validation Suite (AESAVS). This testing is performed by NVLAP accredited Cryptographic Module Testing (CMT) laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list. A validation certificate issued to each vendor also indicates 1) the CMT laboratory that tested the implementation, and 2) the operating environment used to test the implementation (if software or firmware).


This list is ordered in reverse numerical order, by certificate number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation (ECB, CBC, CFB, OFB), this information consists of the modes of operation tested (e.g., ECB, CBC, CFB, OFB), states (encryption(e) and/or decryption(d)), and key sizes (128-bit, 192-bit, and/or 256-bit) for which the implementation was validated. For Counter (CTR) mode, the counter source (internal(int) and/or external(ext)) is also indicated.

For the authenticate encryption mode of operation CCM, this information consists of the following:

Legend for Description Field

Key Sizes Tested 128, 192, 256
Associated Data Length Range Tested Minimum - Maximum, 2^16

The values listed indicate the formatting of the Associated Data cases that were tested (Refer to Appendix A.2.2 of SP800-38C):

* If Minimum = 0, the formatting case where Associated Data Length (Alen) = 0 is tested.
* If values ranging from 1 to 32 are listed, the formatting case where 0 < Alen < 2^16 - 2^8 is tested.
* If 2^16 is listed, the formatting case where 2^8 < Alen < 2^32 is tested.

Payload Length Range Tested Minimum - Maximum
Nonce Length(s) tested 7, 8, 9, 10, 11, 12, 13
Tag Length(s) tested 4, 6, 8, 10, 12, 14, 16

For the CMAC authentication mode of operation, this information consists of the key sizes (128-bit, 192-bit, and/or 256-bit) (KS 128,192,256) for which the implementation was validated.

Advanced Encryption Standard (AES) Algorithm Validated Implementations

Cert# Vendor Implementation
Operational
Environment
Val.
Date
Modes/States/Key sizes/
Description/Notes
861 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G
N/A 9/11/2008 CBC(e/d; 128,192,256) 

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

860 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

859 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

858 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II Oki

Version P/N 730070001, v01.02.12 (Firmware)
ARM 9 TDMI 32-bit Processor 9/11/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

857 Netlib
65 North Ridge Road
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278x91

Encryptionizer

Version 8.601.1
AMD Athlon 64 w/ Windows 2000 Server; AMD Athlon 64 w/ Windows 2003; Intel Core 2 Duo w/ Windows 2000 Server; Intel Core 2 Duo w/ Windows 2003 Server; Intel Core 2 Duo w/ Windows x64 2003 Server; Intel Core 2 Quad w/ Windows 2000 Server; Intel Core 2 Quad w/ Windows 2003 Server; Intel C-2 Quad w/ Windows x64 2003 Server; Pentium IV w/ Windows 2000 Server; Pentium IV w/ Windows 2003 Server; Pentium III w/ Windows 2000 Server; Pentium III w/ Windows 2003 Server; Intel Xeon w/ Windows 2000 Server; Intel Xeon w/ Windows 2003 Server; Intel Xeon w/ Windows x64 2003 Server; 9/5/2008 CBC(e/d; 128,192,256) 

"The Netlib Encryptionizer for SQL Server 8.601.1 provides encryption of data stored in MS SQL Server databases and backups. It can be deployed without programming and without adding any administrative overhead."

856 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)
Intel 80333 9/5/2008 CBC(e/d; 128,192,256) 

"Cryptographic Acceleration Card"

855 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008 CBC(e/d; 128,192,256) 

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

854 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

853 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

852 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

851 Brocade
1745 Technology Drive
San Jose, CA 95110
USA

-Albert Tao
TEL: 408-333-5754

Brocade AES Crypto Library

Version FPGA_AES_1.0 (Firmware)
Part # 13-1000033-01
Xilinx Virtex-4 FPGA 8/28/2008 ECB(e/d; 256) 

"Brocade FPGA AES implementation."

850 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II SPYCOS

Part # SPYCOS (FUP7) v2.4
N/A 8/28/2008 ECB(e/d; 256); CBC(e/d; 256) 

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

849 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ECB(e/d; 256); CBC(e/d; 256); CFB128(e/d; 256); OFB(e/d; 256); CTR(ext only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 8 10 12 16 )

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

848 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ECB(e/d; 256); CBC(e/d; 256); CFB128(e/d; 256); OFB(e/d; 256); CTR(ext only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 8 10 12 16 )

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

847 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

846 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II FPGA

Part # 117070002
N/A 8/15/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

845 Accellion, Inc.
750 A Chai Chee Road
Singapore, #08-01A 469001
Singapore

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 0.9.8
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 CBC(e/d; 128,256) 

"Accellion TLSv1 implementation uses the AES in the cipher suite for secure web communication."

844 Accellion, Inc.
750 A Chai Chee Road
Singapore, #08-01A 469001
Singapore

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 2.5.7
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 CBC(e/d; 128) 

"Accellion web management application uses the AES (Rijndael) implementation in CBC mode with key size of 128 bits. The algorithm is used to encrypt/decrypt backups/diagnostic dumps. It is also used for license and a particular API parameters decryption."

843 Accellion, Inc.
750 A Chai Chee Road
Singapore, #08-01A 469001
Singapore

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 0.05
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 ECB(d only; 128) 

"Accellion download API decrypts the file attachment using the AES (Rijndael) implementation in ECB mode with key size of 128 bits during download process."

842 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

841 EgisTec
7F, No. 158 Sec 2
Gongdao 5th Rd
n/a
Hsinchu City, Taiwan 300
Republic of China

-Edward Chen
TEL: 886-3-572-3187 x8820
FAX: 866-3-572-3197

-Dragon Fu
TEL: 886-3-572-3187 x8831
FAX: 866-3-572-3197

Power AES

Version 1.0
Intel Core 2 Duo w/ Windows Vista Ultimate w/ SP1 8/8/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Power AES is a compact and fast encryption library that provides an Application Programming Interface (API) for PC application, especially, Power AES can be combined with Biometrics devices to achieve no-password and bio-key-generation performance."

840 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024, 1536, 2048) with X9.31 onboard key generation, SHA (1,224,256,384,512), ECDSA (GFP,192,224,256,384,521) & Elliptic Curve DH."

839 Hewlett-Packard
11445 W. Compaq Center Dr.
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

AES

Version 1.0 (Firmware)
Part # L6A0185
ARM926EJS 8/4/2008 ECB(e only; 256) 

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

838 N/A N/A N/A 8/4/2008 N/A
837 N/A N/A N/A 8/4/2008 N/A
836 Hewlett-Packard
11445 W. Compaq Center Dr.
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

AES

Version 1.0 (Firmware)
Part # L6B0185
ARM926EJS 8/4/2008 ECB(e only; 256) 

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

835 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Arun Mirchandani
TEL: 408-882-5100
FAX: 408-882-5101

Vocera Communications Badge B2000 Security Engine

Version 1 (Firmware)
OMAP5912 and Marvell 88W8686 7/25/2008 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Vocera Communications Badge is a small, wearable, wireless device that provides a voice-controlled user interface to the Vocera Communications System. The Badge enables immediate, hands-free conversations among people at the point of care or service. It contains a speaker, microphone, wireless radio, and a high-contrast OLED display."

834 Toshiba Corporation
1 - 1, Shibaura 1-chome, Minato-ku
Tokyo, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 510-226-2915
FAX: 510-687-1154

AES-256

Version 1.16 (Firmware)
Toshiba Proprietary SoC 7/25/2008 CBC(e/d; 256) 

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

833 Toshiba Corporation
1 - 1, Shibaura 1-chome, Minato-ku
Tokyo, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 510-226-2915
FAX: 510-687-1154

Hard Disk Drive AES

Part # H5.1
N/A 7/25/2008 ECB(e/d; 128); CBC(e/d; 128); CTR(ext only; 128) 

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

832 N/A N/A N/A 7/25/2008 N/A
831 N/A N/A N/A 7/25/2008 N/A
830 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Gordon Poole
TEL: 408-306-5622

Tsunami MP.11 HS 245054-R and HS 245054-S Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 ECB(e/d; 128,256); CBC(e/d; 128,256); CFB128(e/d; 128,256) 

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

829 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES256_V1_36 (Firmware)
Motorola Coldfire 7/18/2008 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256) 

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

828 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES192_V1_37 (Firmware)
Motorola Coldfire 7/18/2008 ECB(e/d; 192); CBC(e/d; 192); CFB8(e/d; 192) 

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

827 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES128_V1_46 (Firmware)
Motorola Coldfire 7/18/2008 ECB(e/d; 128); CBC(e/d; 128); CFB8(e/d; 128) 

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

826 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 ECB(e/d; 256); OFB(e/d; 256) 

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

825 BlockMaster AB
Jutahusgatan 8
Lund, Lund 222 29
Sweden

-Johan Soderstrom
TEL: +46 4627 65100

BlockMaster AES

Version 01.05.10 (Firmware)
Part # BM7741
BM7741 7/18/2008 CBC(e/d; 128) 

"The hardware AES encryption/decryption module used in BlockMaster SafeStick secure USB flash drives."

824 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3
Intel Celeron (x86) w/ Windows Server 2003 SP2 (32-bit); AMD Athlon X2 (x64) w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit) 7/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

823 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 CBC(e/d; 128,192,256) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

822 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Executable

Version 1.0.7 (Firmware)
Atmel ARM 7 7/11/2008 ECB(e/d; 256) 

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

821 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

820 Mobile Armor, Inc
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

819 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) AES256 Encryption Algorithm

Version R01.00.00 (Firmware)
Part # 5185912Y01
Motorola Advanced Crypto Engine (MACE) 7/3/2008 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256); OFB(e/d; 256) 

""The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management.""

818 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

817 SecurStar GmbH
Furstenrieder Str. 270
München, n/a D-81377
Germany

-Wilfried Hafner
TEL: +49 (0)89-7106617-0
FAX: +49 (0)89-7106617-28

SecurStar AES

Version 2.32
Intel Core 2 Duo w/ Apple Mac OS X 10.5 7/3/2008 ECB(e/d; 256) 

"AES implementation 128 bit block size, 256 bit key, called in ECB mode, (encrypt and decrypt) with CBC implemented externally by the caller over 32 iterations to encrypt and decrypt a standard 512 byte disk sector. The algorithm can be ported to run on Windows operating environments (Windows 2000, XP, 2003 or Vista)."

816 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)
Intel 80333 7/3/2008 CBC(e/d; 128,192,256) 

"Cryptographic Acceleration Card"

815 ITT Corporation
44965 Aviation Dr.
Dulles, VA 20166
USA

-John Brown
TEL: 703-996-2900

Netburner AES Implementation

Version 1.0 (Firmware)
Motorola ColdFire MCF5272 Microprocessor 7/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"AES implementation for Netburner's Freescale ColdFire 5272-based Ethernet modules"

07/18/08: Update vendor POC information;

814 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232
N/A 7/3/2008 ECB(e/d; 256) 

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

813 Vertex Standard Co., Ltd.
4-8-8 Nakameguro
Meguro-Ku, Tokyo 153-8644
Japan

-Yukimasa Tomita
TEL: 81-3-5725-6112
FAX: 81-3-5725-6201

AES for VSCM001

Version AES - 1.00.00 (Firmware)
Texas Instruments, Inc. TMS320VC54x series 7/3/2008 ECB(e/d; 256); OFB(e/d; 256) 

"Implementation of the AES algorithm described in FIPS 197 with ECB/OFB modes that will be used for the secure product of Vertex Standard."

812 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

AES FPGA

Version 1.0 (Firmware)
Xilinx FPGA 7/3/2008 ECB(e/d; 128); CBC(e/d; 128) 

"An FPGA implementation of the AES algorithm."

811 Initio Corporation
2050 Ringwood Ave. Suite A
San Jose, CA 95131
USA

-Gang Zhao
TEL: 408-943-3189 x6118
FAX: 408-943-3100

Initio_SOC_datapath_AES128/256

Version 1.0 (Firmware)
Cadence LDV 3.0 Verilog simulator 7/3/2008 ECB(e/d; 128,256) 

"The AES 128/256 data encryption feature is implemented in the Initio’s USB to SATA bridge chip, it provides the data security and protection for the user on the storage enclosure application. It can be used under Windows and Mac systems."

810 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

809 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Phil Scott
TEL: 408-961-2509
FAX: 408-844-8638

-Frank Teruel
TEL: 408-961-6132
FAX: 408-844-8638

NetBackup MSEO Cryptographic Library

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux 4.0 Update 4 64 bit; Sun UltraSparc II w/ Solaris 8; Sun UltraSparc II w/ Solaris 9; Sun UltraSparc II w/ Solaris 10; Intel Xeon w/ Windows 2000 Advanced Server SP4; Intel Xeon w/ Windows 2003 Server Enterprise SP 32 bit; Intel Xeon w/ Windows 2003 Server Enterprise SP2 X64 Edition; Intel Itanium 2 w/ Windows 2003 Server Enterprise SP2 64-bit 7/3/2008 CBC(e/d; 128,192,256) 

"The Media Server Encryption Option (MSEO) Cryptographic Library provides cryptographic services to the Netbackup MSEO driver."

808 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

807 N/A N/A N/A 6/13/2008 N/A
806 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11i; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;

805 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

804 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 8 10 12 14 16 )

CMAC (Generation )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

803 Cavium Networks
805 E Middlefield Rd.
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2
N/A 6/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(int only; 128,192,256) 

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

802 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP WDE Kernel Module 9.9

Version PGP WDE 9.9
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 6/9/2008 ECB(e/d; 256) 

"PGP Whole Disk Encryption locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

801 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)
Intel 80333 6/9/2008 CBC(e/d; 128,192,256) 

"Cryptographic Acceleration Card"

800 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)
PowerPC 440EPx 6/9/2008 ECB(e/d; 256); CBC(e/d; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 28 - 28 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

AES_CCM: decrypt only;

799 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)
IBM 405GP PowerPC 6/9/2008 ECB(e/d; 128) 

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

798 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP WDE Kernel Module 9.9

Version PGP WDE 9.9
Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 6/9/2008 ECB(e/d; 256) 

"PGP Whole Disk Encryption locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

797 Seagate Technology, LLC
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2267

AES in CBC Mode

Part # Seagate Integrated SOC
N/A 6/9/2008 CBC(e/d; 128) 

"Seagate Momentus 5400 FDE.3 (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions."

796 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2; 5/28/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

795 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 CBC(e/d; 128,192,256) 

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

794 Proxim Wireless Corporation
2115 O'Nel Drive
San Jose, CA 95131
USA

-Cor van de Water
TEL: 408-542-5225
FAX: 408-731-3675

-Gordon Poole
TEL: 408-306-5622

Tsunami MP.11 HS 245054-R and HS 245054-S AES CBC Implementation

Part # Freescale MPC184VMB
N/A 5/28/2008 CBC(e/d; 256) 

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

793 Charge It! Payment Solutions Inc.
633 McCallum Rd.
Victoria, BC V9B 6M1
Canada

-Jeff MacMillan
TEL: 250-474-2242`
FAX: 250-721-1222

Charge It! Crypto Library - j-AES module

Version 1.0.0 (Firmware)
AMD Opteron™; VIA C7 5/22/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Charge It's j-series cryptographic library consists of numerous crypto modules used within its line of VIA and Opteron hardware-based multi-purpose encryption appliances."

792 Secuware
Torre Picasso
Plaza Pablo Ruiz Picasso, s/n.
n/a
Madrid, Spain 28020
Spain

-Jorge López Hernández-Ardieta
TEL: +34 915-649-149

AES for Secuware Security Framework - Crypt4000 Module (SCM)

Version 2.0
Intel Core 2 Duo w/ Windows XP professional SP2 5/22/2008 ECB(e only; 256); CTR(ext only; 256) 

"The SCM is a function library implementing crypto services which is delivered to the final user as a SW cryptographic object Module, running on Windows operating system in a General Purpose Computer. "

791 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F
N/A 5/22/2008 CBC(e/d; 256); CFB128(e/d; 256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

790 Receptors International Security Group
103 Barrows Way
Folsom, CA 95630
USA

-Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB256 Bit Encryption

Version 8.0.1.E
STMicroelectronics STR912 w/ MS Windows 2003 Server 5/22/2008 ECB(e/d; 256) 

"RISG’s proprietary application software for network communications between RISG’s Server (Odyssey V8.0.1E and ANX-XP-2). ECB 256 bit Encryption. Runs on MS Server 2000 or greater and Intel Pentium 4 or greater, or AMD ATHLON or greater."

789 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 CBC(e/d; 128,192,256) 

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

788 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

787 Systems&Processes Engineering Corporation ("SPEC")
6800 Burleson Rd
Bldg. 320
n/a
Austin, Texas 78744
USA

-Rich Wise
TEL: 512 691-8182
FAX: 512 494-0756

-Joe Priest
TEL: 512 691-8165
FAX: 512 494-0756

Encryption/Decryption Device (EDD)

Version 1.0 (Firmware)
Xilinx XC4VLX40-11FFG1142 FPGA 5/22/2008 ECB(e only; 256); CTR(int only; 256) 

"This implemenation involves the AES-256 Encryption and Decryption using the CTR wrapper, a 256-bit encryption key, and a 32-bit Initial Vector (IV). The implemenation firmware has been licensed from Helion Technologies Ltd. as their Fast AES core."

786 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P CCM

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008  

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

785 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P AES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

784 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC CCM

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008  

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

Prerequisite AES #783;
07/03/08: Update OES;
07/29/08: Add new tested OES;

783 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 917-547-1031

OSC AES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

782 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

781 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

780 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 CBC(e/d; 128,192,256) 

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

779 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1
N/A 5/13/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 14 )
(Payload Length Range: 0 - 14 )
( Nonce Length(s): 13 )
(Tag Length(s): 16 )

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

778 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

777 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Client Kernel Level Driver Library

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/7/2008 CBC(e/d; 128,192,256) 

"Tricryption Client Kernel Level Cryptographic Module is a kernel-level software library providing cryptographic services for ERUCES’ transparent file system encryption driver. This includes protection for directories/ folders/drives, files of a specific type, and even executables on laptops, desktops and servers."

07/17/08: Update implementation information;

776 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)
PowerPC 440EPx 5/7/2008 ECB(e/d; 256); CBC(e/d; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 28 - 28 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

CCM tested for Decryption only;

775 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB(e/d; 256); CBC(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

774 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

773 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

Wireless crypto library-C

Version 1.0 (Firmware)
RMI-XLR 5/7/2008 CBC(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

772 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

Wireless crypto library-Assembly

Version 1.0 (Firmware)
Intel Pentium 4 5/7/2008 CBC(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorolas Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

771 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

770 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164
FAX: 703-783-0446

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium M w/ SuSe 10; Intel Pentium III w/ Red Hat 2.6; Intel Pentium M w/ Fedora 6; Intel Pentium III w/ HP-UX 4/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser is contained in the SUSK Security Module."

05/22/08: Add new OES';
07/25/08: Add new tested OES;

769 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0
N/A 4/18/2008 CBC(e/d; 128,192,256) 

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

768 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXI AES, Part # 933000334R

Part # 1.0
N/A 4/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

767 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1
Intel Pentium 4 w/ Windows XP 4/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

766 Lenel Systems International Inc.
1212 Pittsford-Victor Road
Pittsford, NY 14534-3816
USA

-Dave Weinbach
TEL: 585-248-9720
FAX: 585-248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
LNL-2220; LNL-3300 4/18/2008 ECB(e/d; 128); CBC(e/d; 128) 

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

04/28/08: Correction was made for processors;

765 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 ECB(e/d; 128,256) 

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

764 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

16 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Real Mode pre-boot environment 4/9/2008 ECB(e/d; 128,256) 

"This is the 16 bit subcomponent implementation for the BeCrypt Cryptographic Module."

05/30/08: Update the OS;

763 Chunghwa Telecom Co. Ltd. Telecommunication Labs
12, Lane 551, Min-Tsu Road
SEC.5
n/a
Yang-Mei, Taoyuan,, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

762 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors C4
N/A 4/9/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 14 )
(Payload Length Range: 0 - 14 )
( Nonce Length(s): 13 )
(Tag Length(s): 16 )

"RMI's series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

05/02/08: Add CCM;

761 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)
Phison Electronics PS223x 4/9/2008 ECB(e/d; 256) 

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

760 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/9/2008  

CCM (KS: 128 , 256 )
(Assoc. Data Len Range: 0 - 8 )
(Payload Length Range: 4 - 32 )
( Nonce Length(s): 7 8 12 13 )
(Tag Length(s): 4 6 8 14 16 )

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows Vista and Server 2008 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

Perrequisite AES: #739;

759 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4
Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

758 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Alan Lau
TEL: 604-430-1063 x6969
FAX: 604-430-1286

Fortinet WiFi Cryptographic Library

Version 3.1 (Firmware)
AMD LX700 4/9/2008 ECB(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 8 13 )
(Tag Length(s): 8

"This document focusses on the software implementation of the Fortinet WiFi Cryptographic Library v3.1 running on AMD LX700 processors. Utilized in the FortiWiFi products in the FortiGate product line."

757 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008  

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite AES: #739;

756 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008  

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 , 2^16 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite: AES: #739

755 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-223-3139

-Wayne Whitlock
TEL: 443-327-1489

SCCOS AES

Part # P5CT072
N/A 4/2/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The SCCOS AES runs on the Philips P5CT072 processor, a Secure PKI Smart Card Controller of the SmartMX platform featuring 160 Kb of ROM, 4608 bytes of RAM and 72 Kb of EEPROM. The implementation is part of the card operating system offering a wide range of authentication and digital signature services together with the highest levels of security."

754 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

753 Software House, Incorporated
70 Westview Street
Lexington, MA 02421
USA

-Rick Focke
TEL: 781-768-0266

C*CURE 9000®

Version 1.02
Intel Pentium 4 w/ Windows Server 2003 SP2; Intel Pentium 4 w/ Windows XP Professional SP2 3/27/2008 CBC(e/d; 256) 

"C*CURE 9000 provides IT standard tools and innovative distributed architecture that will elevate the security system to an important enabler to business success. With integration capabilities, alarm routing, and remote access for system administration and monitoring, C*CURE 9000 possesses one of the richest communication platforms in the industry."

752 Firetide, Inc.
16795 Lark Avenue
Suite 200
n/a
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Hotport

Part # IXP425ABD
N/A 3/18/2008 ECB(e/d; 128,256) 

"Hotport System utilizes the hardware cipher engine of the IXP425 to encrypt/decrypt data packets. IXP425 library provides standard API's to submit the packets for Cipher operation and get the results back from the hardware."

751 Hitachi Global Storage Technologies Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Zvonimir Bandic
TEL: (408) 717-5483
FAX: (408) 717-9066

-Cyril Guyot
TEL: (408) 717-5126

Hitachi Global Storage Technologies Hard Disk Drive AES

Part # 1
N/A 3/18/2008 ECB(e/d; 128) 

"System on chip (SOC) Implementation of AES Encryption Algorithm in Hitachi GST Hard Disk Drives. It is hardware implementation of Advance Encryption Standard encryption system, using 128-bit keys."

750 Software House, Incorporated
70 Westview Street
Lexington, MA 02421
USA

-Rick Focke
TEL: 781-768-0266

C*CURE 800/8000®

Version 9.2
Intel Pentium 4 w/ Windows Server 2003 SP2; Intel Pentium 4 w/ Windows XP Professional SP2 3/18/2008 CBC(e/d; 256) 

"C*CURE 800/8000 is a scalable security management solution encompassing complete access control and advanced event monitoring. The system integrates with critical business applications including CCTV and digital video management systems, visitor management, ERP HR/time and attendance, and third party devices such as intercoms and alarms."

749 Hitachi Global Storage Technologies Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Zvonimir Bandic
TEL: (408) 717-5483
FAX: (408) 717-9066

-Cyril Guyot
TEL: (408) 717-5126

Hitachi Global Storage Technologies Hard Disk Drive AES

Part # 4
N/A 3/18/2008 ECB(e/d; 128,256) 

"System on chip (SOC) Implementation of AES Encryption Algorithm in Hitachi GST Hard Disk Drive. It is hardware implementation of Advanced Encryption Standard encryption system, using either 128-bit or 256-bit keys."

748 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

747 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0
N/A 3/18/2008 CBC(e/d; 128,192,256) 

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

746 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

745 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

744 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

743 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 CBC(e/d; 128,192,256) 

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

742 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2
Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 CBC(e/d; 128,192,256) 

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

741 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes SRTP AES

Version 1.0
AudioCodes AC48x/AC49x w/ Proprietary AudioCodes OS 3/18/2008 ECB(e/d; 128); CTR(int/ext; 128) 

"Voice-over-IP media gateway"

740 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d AES

Version 0.9.8d
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"Voice-over-IP media gateway"

739 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 Symmetric Algorithm Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256) 

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

738 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Roland Lockhart
TEL: (613) 270-2676
FAX: (613) 270-2505

-Danielle Mortimer
TEL: (613) 270-2584
FAX: (613) 270-2505

Entrust Entelligence Kernel-Mode Cryptomodule

Version 1.1
Intel Pentium D w/ Microsoft Windows Vista Enterprise, 32-bit edition; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate, 64-bit edition; Intel Pentium D w/ Microsoft Windows XP Professional SP2; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate SP1, 64-bit edition 3/18/2008 ECB(e/d; 128,192,256) 

"The Entrust Entelligence Kernel-Mode Cryptomodule is a software module that implements AES encryption and decryption functions suitable for use in kernel-mode drivers on Windows platforms. "

05/29/08: Add new tested OES;

737 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry AES ASM Library

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 ECB(e/d; 256); CBC(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

736 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry AES ASM Library

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 ECB(e/d; 256); CBC(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

735 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 ECB(e/d; 256); CBC(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

734 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 ECB(e/d; 256); CBC(e/d; 256); CTR(int only; 256) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

733 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module AES

Version 6.0
Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 CBC(e/d; 128) 

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

732 AvaLAN Wireless
958 San Leandro Ave, Suite 90
Mountain View, California 94043
USA

-Jason Hennig
TEL: (650) 206-2321
FAX: (650) 249-3591

-Michael Derby
TEL: (650) 575-7332
FAX: (650) 249-3591

AvaLAN Wireless Cryptographic Library

Version 1.0 (Firmware)
XInC2 MCU (Eleven Engineering Inc.) 3/3/2008 ECB(e only; 128) 

"The Implmentation is in Firmware on the XInC2 MCU. It is written completely in assembly language targeted for the XInC2 MCU"

731 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 CBC(e/d; 128,192,256) 

"AES implementation in Brocade firmware."

730 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx
N/A 3/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

729 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx
N/A 3/3/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

728 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)
Intel IXP420 2/21/2008 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

09/10/08: Add new tested information for CCM;

727 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

726 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

725 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 CBC(e/d; 128,256) 

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

724 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0
N/A 2/21/2008 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

05/07/08: Add CCM;

723 Marvell Semiconductor, Inc.
5488 Marvell Ln
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5194
FAX: (408) 988-0135

-Paul Tran
TEL: (408) 222-5194
FAX: (408) 988-0135

RDC_SoC_dataPath_AES128

Version 1.0 (Firmware)
Verilog testbenches w/Chronologic VCS (TM) 2/21/2008 CBC(e/d; 128) 

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives. Its unique all-in-one security design features enable an efficient and secure implementation of the full drive encryption (FDE) functions that support Trusted Computing Group (TCG) based access control, authentication and FDE key management. FIPS-Approved algorithms supported include AES, SHA, HMAC, RSA and RNG."

722 Trust Digital
1760 Old Meadow Rd.
Suite 550
n/a
McLean, VA 22102
USA

-Bill Supernor
TEL: 703-930-1417
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
ARM1136EJ-S RISC processor w/ Windows Mobile 6.0 2/21/2008 ECB(e/d; 128,192,256) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

721 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 CBC(e/d; 128,256) 

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

720 Semtek
12777 High Bluff Drive, Ste. 225
San Diego, CA 92130
USA

-William Athing
TEL: 858-436-2270
FAX: 858-436-2280

Cipher Cryptographic Module AES

Version 1.0 (Firmware)
Part # Semtek 7000-0008
Silicon Laboratories 8051 MCU 2/21/2008 ECB(e/d; 128) 

"Semtek's FIPS 140-2 Level 3 secure encryption module implements TDES and AES encryption for Semtek's financial payment and identification industry products."

05/13/08: Update the implementation name;

719 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 CBC(e/d; 128,256) 

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

718 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 CBC(e/d; 128,192,256) 

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

717 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2010 Module

Part # SafeXcel 1741
N/A 2/21/2008 CFB1(e/d; 256) 

"Senetas Security's CypherNET 2010 Module provides management services for CypherNET systems. Employing SafeXcel 1741 cryptographic co-processors, the 2010 provides FIPS 140-2 approved encryption functionality for select CypherNET 1000 Series systems."

716 STMicroelectronics
15 Enterprise, suite 300
Aliso Viejo, CA 92656
n/a

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 949-347-1224

HardCache_C3_AES

Part # ST-HC-C3-AES-01, V. 1.0
N/A 2/21/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The STM HardCache is a secure SOC used for Access Control and Data Storage Encryption. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine that implements AES 128/192/256 (ECB/CBC/CRT modes), SHA-1/256, HMAC-SHA-1/256, RSA PKCS#1 ver2.1 and ANSI x9.31 DRNG."

02/29/08: Corrections made to the STATE of the modes;

715 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version 6.0.6000.16386
Intel Pentium D w/ Windows Vista Ultimate (x86); Intel Pentium D w/ Windows Vista Ultimate (x64) 2/21/2008 CBC(e/d; 128,256) 

CCM (KS: 128 , 256 )
(Assoc. Data Len Range: 0 - 8 )
(Payload Length Range: 4 - 32 )
( Nonce Length(s): 7 8 12 13 )
(Tag Length(s): 4 6 8 14 16 )

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

714 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2072 Module

Version rev 1 (Firmware)
Xilinx XCV600E 2/21/2008 CFB128(e/d; 128,256) 

"Senetas Security's CypherNET 2072 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 155Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

713 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2082 Module

Version F2082.V2.0.0.D064 (Firmware)
Xilinx XC2VP40 2/21/2008 ECB(e only; 256); CTR(int only; 256) 

"Senetas Security's CypherNET 2082 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 2.4Gbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

712 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2070 Module

Version rev 2 (Firmware)
Xilinx XC2V2000 2/21/2008 CFB128(e/d; 128,256) 

"Senetas Security's CypherNET 2070 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 622Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

711 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2084 Module

Version F2084.V1.8.0 (Firmware)
Xilinx XC2V4000 2/21/2008 CFB128(e/d; 256) 

"Senetas Security's CypherNET 2084 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at either 100Mbps or 1Gbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

710 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2092 Module

Version F2092V1.0.2.D001 (Firmware)
Xilinx XC2VP50 2/21/2008 ECB(e only; 256); CTR(int only; 256) 

"Senetas Security's CypherNET 2092 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at either 10Gbps. This module provides encryption functionality for select CypherNET 3000 Series systems."

709 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 CBC(e/d; 128,256) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

708 Motorola
Unit A1, Linhay Business Park
Ashburton, UK N/A
UK

-Richard Carter
TEL: 44 1364 655504
FAX: 44 1364 654625

PTP-600-AES

Version AES-2265-03-00 (Firmware)
VRTX 2 2/21/2008 CFB128(e only; 128,192,256) 

"The Motorola PTP family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

707 Motorola
Unit A1, Linhay Business Park
Ashburton, UK N/A
UK

-Richard Carter
TEL: 44 1364 655504
FAX: 44 1364 654625

PTP-500-AES

Version AES-PTP500-01-00 (Firmware)
VRTX 2 2/21/2008 ECB(e/d; 128,192,256) 

"The Motorola PTP family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

706 Progeny Systems Corporation
9500 Innovation Drive
Manassas, VA 20110
USA

-Timothy Faltemier, Ph.D.
TEL: 703-368-6107 ext.368

EnCoder

Version 1.0
AMD Opteron Processor 265 w/ Red Hat Enterprise Linux 5 1/30/2008 CBC(e/d; 256) 

"This module supplies cutting edge encryption technology for full disk security."

705 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 CBC(e/d; 128,192,256) 

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

704 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC(e/d; 128,192,256) 

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

703 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC(e/d; 128,192,256) 

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

702 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC(e/d; 128,192,256) 

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

701 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 CBC(e/d; 128,192,256) 

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

700 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 CBC(e/d; 128,192,256) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

699 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS AES Engine

Version Version 0.9.8E
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz, w/ Windows 2000 1/30/2008 CBC(e/d; 128,192,256) 

"This is the AES algorithm implementation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

03/03/08: Correction has been made to the mode;

698 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)
AMD Alchemy MIPS Processor 1/30/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

697 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

696 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int only; 128,192,256) 

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

695 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

694 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)
Xilinx Spartan FPGA 1/17/2008 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

693 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 ECB(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

692 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 CBC(e/d; 256) 

"MPM-1000 SATCOM IP Modem"

691 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 ECB(e only; 256); CBC(e only; 256) 

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (ULTX Core 0 and ULTX Core 1);

690 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 CBC(d only; 256) 

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (DLRX Core 0, DLRX Core 1, DLRX Core 2, and DLRX Core 3);

689 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 ECB(e only; 256) 

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (DLRX Core 0, DLRX Core 1, DLRX Core 2, and DLRX Core 3);

688 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

687 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

686 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)
Alchemy Au1550 MIPS Processor 12/31/2007 CBC(e/d; 128,192,256) 

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

685 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

684 SunGard Public Sector
4000 OSSI Court,
High Point, NC 27265
USA

-Charles Almy
TEL: 336-885-0911

AES Software Library

Version 1.7.0.1
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Windows 2003 12/31/2007 CBC(e/d; 128,192,256) 

"AES encryption for proprietary software application transmission"

01/09/08: Update vendor information;

683 Blackbird Technologies Inc.
13900 Lincoln Park Drive
Herndon, VA 20171
USA

-Louis F. Wise
TEL: 703-345-1266

BAT 3.0

Version 3.00 (Firmware)
PIC16LF877A 12/31/2007 ECB(e only; 128) 

"AES Algorithm implementation on the Blackbird Asset Tracking Device version 3.0"

682 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

681 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

680 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 CBC(e/d; 128,192,256) 

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

679 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

678 Ericsson Inc.
6300 Legacy Drive
Plano, TX 75024
USA

-Robert Walls
TEL: 972-583-3592
FAX: 972-583-1848

5/190 55-CAA 204 164 (a_gen_aes_c.c)

Version A (Firmware)
Motorola PowerPC 12/31/2007 ECB(e/d; 128) 

"AES-128 library for the encryption/decryption of data in the Ericsson AUC-10 product."

677 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES256_V1_33 (Firmware)
Motorola Coldfire 12/17/2007 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256); OFB(e/d; 256) 

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

676 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES192_V1_34 (Firmware)
Motorola Coldfire 12/17/2007 ECB(e/d; 192); CBC(e/d; 192); CFB8(e/d; 192); OFB(e/d; 192) 

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

675 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES128_V1_43 (Firmware)
Motorola Coldfire 12/17/2007 ECB(e/d; 128); CBC(e/d; 128); CFB8(e/d; 128); OFB(e/d; 128) 

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

674 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

673 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

672 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 CBC(e/d; 128,192,256) 

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

671 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0
N/A 12/17/2007 CBC(e/d; 128,192,256) 

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

670 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

669 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

668 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

667 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS algorithms realmode pre-boot implementation

Version 1.0
X86 based processors w/ Real mode pre-boot environment 11/30/2007 ECB(e/d; 128) 

"Becrypt realmode pre-boot implementation of FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

666 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

665 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library AES

Version 2.45
Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007 CBC(e/d; 128,192,256) 

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

664 GE Security
791 Park of Commerce Blvd Suite 100
Boca Raton, FL 33487
USA

-Rafael Martinez
TEL: 561-912-5409

ACU 256 Bit Key ECB and CFB 8 AES Encryption

Version 8.28 (Firmware)
Freescale Coldfire 11/30/2007 ECB(e/d; 256); CFB8(e/d; 256) 

"256 Bit Key AES ECB and CFB 8 encryption of LAN, serial and dial-up communication between the ACUXL16/ACURS02/ACURS04 access control and intrusion detection controllers and the GEsecurity host system software."

663 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 CBC(e/d; 128,192,256) 

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

662 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 CBC(e/d; 128,192,256) 

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

661 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

660 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

EP-AES

Version 1.3 (Firmware)
Part # EP-2500 and EP-1502
Freescale MCF528x 11/6/2007 ECB(e/d; 128); CBC(e/d; 128) 

"The EP-2500 and EP-1502 are embedded processors performing access control and security monitoring in a distributed system environment. These processors are part of a hardware platform sold to OEMs for creating integrated security systems."

659 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

658 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

657 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

656 N/A N/A N/A 11/6/2007 N/A
655 IronKey, Inc.
5150 El Camino Real
Suite C31
Los Altos, CA 94022
USA

-Gil Spencer
TEL: 650-492-4055 x102
FAX: 650-967-4650

AES

Part # 294.001, Version 1.0
N/A 11/6/2007 ECB(e/d; 128); CBC(e/d; 128); CTR(ext only; 128) 

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

654 Thales Alenia Space
26 Avenue JF Champollion
BP33787
n/a
Toulouse, Haute-Garonne 31037
France

-William Halimi
TEL: +33 534 355298
FAX: +33 534 356169

AES Decrypt FPGA for the AES Command Decryption Unit

Part # 1.0
N/A 10/23/2007 ECB(d only; 128,192,256) 

"AES Decrypt FPGA is implemented within the AES Command Decryption Unit (CDU) equipment. The CDU is an on-board generic equipment installed within a satellite, the goal of which is to protect the satellite command link (uplink channel) via performing deciphering and authentication of all telecommand messages."

12/03/07: Update vendor name;

653 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM AES

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

652 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 CBC(e/d; 128,192,256) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

651 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

650 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

649 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

648 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

647 Sun Microsystems, Inc.
1 Storage Tek Drive
MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

AES-256 CCM

Version 1.0 (Firmware)
ARM926EJ 10/15/2007 ECB(e only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 30 )
( Nonce Length(s): 13 )
(Tag Length(s): 16 )

"The Encrypting Tape Drive uses AES-256 in CCM mode for operator authentication, for protecting communication with the Key Token, and for decrypting key packages created by the Key Management Station."

646 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

645 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

AES_SNAP

Version 2.04 (Firmware)
Texas Instruments C54 DSP 9/27/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

644 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

643 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 ECB(e/d; 128); CBC(e/d; 128) 

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

642 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_AES_256_ECB

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 ECB(e/d; 256); CBC(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 0 - 0 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

641 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

AP_AES_128

Version MSS 6.1.0.3 (Firmware)
AMCC 405EP 9/27/2007 ECB(e/d; ; CBC(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 14 - 14 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type;

640 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
n/a
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0
Intel Celeron w/ Windows XP SP2 9/27/2007 ECB(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 28 )
(Payload Length Range: 1 - 24 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

639 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

638 BridgeWave Communications
3350 Thomas Rd.
Santa Clara, CA 95054
USA

-Idan Bar-Sade
TEL: 408-567-6900
FAX: 408-567-0775

AES256/CBC

Version 070131_1 (Firmware)
ModelSim VHDL 9/27/2007 CBC(e/d; 256) 

"The BridgeWave AES encryption module encrypts the over-the-air communications between the two radio units of BridgeWave's point-to-point 100 Mbps and gigabit wireless bridges. The AES module is implemented on Xilinx FPGA."

637 Tyco Electronics, M/A-COM, Inc
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis Maddox
TEL: (434) 455-9591
FAX: (434) 455-6851

M/A-COM Wireless Systems Cryptographic Library

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2 9/12/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The M/A-COM Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

636 Sun Microsystems, Inc.
1 Storage Tek Drive
MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

AES-256 CCM

Version 1.30 (Firmware)
Rabbit 2000 9/12/2007 ECB(e only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 0 - 0 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 16 )

"The Key Token uses AES-256 in CCM mode for operator authentication and for protecting communication with the Encrypting Tape Drive."

635 Sun Microsystems, Inc.
1 Storage Tek Drive
MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

AES-256 CCM

Version KMS 1.3
AMD Opteron 64 w/ Solaris 10 9/12/2007 ECB(e/d; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 0 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 16 )

"The Key Management Station uses AES-256 in CCM mode to protect communication through the Key Token to the Encrypting Tape Drive and to protect database backup files."

634 MACNICA, Inc.
1-6-3 Shin-Yokohama
Kouhoku-ku
n/a
Yokohama, Kanagawa 222-8561
Japan

-Hajime Nakamura
TEL: +81-45-470-9838
FAX: +81-45-470-9857

M-AES128X016ADV

Version 1.0 (Firmware)
ncverilog v03.40.(s021) 9/12/2007 ECB(e/d; 128); CBC(e/d; 128); CTR(ext only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 12 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"M-AES128X016ADV is Macnica's comprehensive hardware IP core implementation of AES in synthesizable Verilog-HDL code. It contains Key-Exp. CCM/CTR/CBC/ECB modes are supported. The core can be synthesized as an encryptor, decryptor or encryptor/decryptor and can be targeted at Altera, Lattice, & Xilinx FPGAs or for ASIC implementation."

633 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CCM-AES256

Part # 32-00098-01, V5.3.1.0
N/A 9/12/2007 ECB(e only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 32 - 32 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 12 )
(Tag Length(s): 16 )

"CipherMax hardware-based AES-CCM implementation for the CM140T storage security system."

632 IBM
9032 S Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive ASIC "Read" AES Implementation

Part # 41M0963
N/A 9/12/2007 ECB(e/d; 256); CTR(int only; 256) 

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

631 IBM
9032 S Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive ASIC "Write" AES Implementation

Part # 41M0963
N/A 9/12/2007 ECB(e only; 256); CTR(int only; 256) 

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

630 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.1a
N/A 8/29/2007 ECB(e/d; 128); CBC(e/d; 128) 

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C8F256 Cyclone II device."

629 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib AES

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D and CM250/500."

628 Biztrans Technology Incorporated
7432 Alban Station Blvd
Suite B226
n/a
Springfield, Virginia 22150
USA

-Dane Baker
TEL: 703-913-5554 ext 831
FAX: 703-913-5553

Security Guardian AES

Version 1.0
Intel Pentium w/ Microsoft Windows XP 8/29/2007 ECB(e/d; 128,192,256) 

"The Security Guardian is a USB Encryption Key. The Security Guardian uses AES 256-bit encryption, and allows a user to encrypt up to 128GB of data on a virtual disk created by the Security Guardian Software. Portable media such as CD/DVD, USB Flash Keys and more can also be encrypted. Compatible with Windows98SE/ME/2000/XP/Vista"

627 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
n/a
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 ECB(e/d; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 1 - 32 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

626 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3320
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 8/29/2007 CBC(e/d; 128,192,256) 

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM-203 implements the following FIPS Approved Functions: Three-key Triple DES (FIPS 46-3), AES (FIPS 197), SHA-1 (FIPS 180-2), HMAC SHA-1 (FIPS 198), and PRNG (ANSI X9.31 Appendix A.2.4) operation."

625 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B
N/A 8/29/2007 CBC(e/d; 128,192,256) 

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

624 Department of Veteran Affairs
810 Vermont Ave., NW
Washington, DC 20420
USA

-Dat Tran
TEL: 202-461-5788

VA Office of Policy and Planning AES Encryption Program

Version 1.0
Intel Pentium D w/ Windows XP 8/29/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The encrypted program is used to encrypt and decrypt personal identifiable information (PII) such as name, SSN, address, etc. so that record-level data can be used to conduct studies and analysis without exposing the PII to the data users."

623 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Greg Farmer
TEL: 434-455-6600
FAX: 434-455-6851

M/A-COM AES Software Library

Version SLR1A01 (Firmware)
Texas Instruments TMS320C5416 DSP 8/29/2007 ECB(e/d; 256); CBC(e only; 256) 

CMAC (Verfication )


(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 16 Max: 16 )

"Software AES encryption/decryption incorporated through microprocessor based, trunked and conventional portable and mobile radios."

622 N/A N/A N/A 8/7/2007 N/A
621 N/A N/A N/A 8/7/2007 N/A
620 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 2

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilenx Virtex P/N FG676-4, Version 3000
FPGA 8/7/2007 ECB(e only; 256); CTR(int only; 256) 

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

619 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 1

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilenx Virtex P/N FG676-4, Version 3000
FPGA 8/7/2007 ECB(e only; 256); CTR(int only; 256) 

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

618 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

617 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408- 433-7248
FAX: 408- 954-4430

AD_AES

Version 1.0 (Firmware)
Cadence verilog hardware simulator 8/7/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

616 Hughes Network Systems, LLC
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 CBC(e/d; 128) 

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

615 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 0 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 0 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 0 )

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

614 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 CBC(e/d; 128,192,256) 

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

613 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 CBC(e/d; 128,192,256) 

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

612 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 7/23/2007 CBC(e/d; 128,192,256) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

611 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007 ECB(e/d; 128); CBC(e/d; 128,192,256); CFB128(e/d; 128) 

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

610 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Fast IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Jetstream Fast engine is a reusable silicon IP core for use in ASIC and FPGA, designed for faster speed, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion function."

609 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007 ECB(e/d; 128); CBC(e/d; 128,192,256); CFB128(e/d; 128) 

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

608 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 CBC(e/d; 128,256) 

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

607 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 CBC(e/d; 128,192,256) 

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

606 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

SG-SYSTEM IV

Version 1.00 (Firmware)
Freescale MPC885 7/23/2007 ECB(e/d; 128) 

"The SG-SYSTEM IV Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

605 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int only; 128,192,256) 

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

604 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA implemented on SLES10"

603 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA implemented on SLES10"

602 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA implemented on SLES10"

601 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA implemented on SLES10"

600 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

599 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

598 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3600/3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

597 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

596 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

10/15/07: Update implementation description;

595 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 ECB(e/d; 128); CBC(e/d; 128) 

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

594 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

AES (ECB/CTR/CBC)

Version 1.0
x86-compatible w/ Windows XP; x86-compatible w/ Suse Enterprise Linux 10; x86-compatible w/ Red Hat Enterprise Linux 4; x86-compatible w/ Windows 2003 Server 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

593 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0
ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 ECB(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

592 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)
IBM 405GP PowerPC 7/2/2007 ECB(e only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 12

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 50 Max: 2^16 ; Tag Len(s) Min: 50 Max: 50 )


"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

591 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AES-CMAC Implementation

Version 4.1.171.0 (Firmware)
Part # A506
IBM 405GP PowerPC 7/2/2007 CBC(e/d; 128) 

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16 ; Tag Len(s) Min: 50 Max: 50 )


"The Cisco AES-CMAC Implementation for LWAPP Aironet 1131, 1242 access points provide the CMAC functionality in IOS software and AES functionality in the Cisco AMAC chip."

590 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

589 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXI FPGA

Part # 2.0
N/A 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Outbacker MXP is a USB Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

588 Ingrian Networks
350 Convention Way
n/a
n/a
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

Ingrian AES Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Ingrian Networks DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

587 Seagate Technology, LLC
389 Disc Drive
Longmont, CO 80503
USA

-Michael Willett
TEL: 412-918-7191
FAX: 412-918-7032

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2267

AES

Part # Seagate Interface ASIC
N/A 7/2/2007 ECB(e/d; 128) 

"Seagate Momentus 5400 FDE.2 (SATA hard drive) with DriveTrust (TM) Technology."

586 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-UltraFast IP core

Version 1.0 (Firmware)
Xilinx XC4VSX35 7/2/2007 ECB(e/d; 128,256) 

"The Jetstream UltraFast AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra high throughput, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion."

EDB also tested for KeySize 192 (Encrypt only);

585 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-7 IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB(e/d; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 11 13 )
(Tag Length(s): 16 )

"The Jetstream JetCCM-7 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for fast speed, and capable of supporting all AES key sizes. It includes key expansion."

584 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-4 IP core

Version 1.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 4 8 16 )

"The Jetstream JetCCM-4 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting 128-bit AES key size. It includes key expansion."

583 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-1 IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Jetstream JetCCM-1 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for low area and medium speed, and capable of supporting 128-bit AES key size. It includes key expansion."

582 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft AES

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Snapsoft is a voice and data seurity solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

581 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

580 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

579 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

578 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

577 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

576 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for zSeries z/OS

Version 1.3.0
Part # AESzSeriesZOS16
IBM 64-bit CP w/ IBM z/OS version 1.6 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard IBM z/OS distribution running on an IBM 64-bit CP processor."

575 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Windows 2000 Server on Intel

Version 1.3.0
Part # AESWIN2000I
Intel w/ Windows 2000 Server on 32-bit Intel 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard Microsoft Windows 2000 Server distribution running on an Intel 32-bit processor."

574 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Solaris 10 on Sparc

Version 1.3.0
Part # AESSolaris10S
Sun Sparc w/ Solaris 10 on Sparc 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard Sun Solaris 10 distribution running on a Sun Sparc system."

573 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for SUSE Linux Enterprise 9 on Power

Version 1.3.0
Part # AESLinuxSLES9P
IBM Power w/ SUSE Linux Enterprise Server 9 on 64-bit Power 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard Novell SUSE Linux Enterprise Server 9 distribution running on an IBM 64-bit Power processor."

572 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for SLES 9 on Intel

Version 1.3.0
Part # AESLinuxSLES9I
Intel w/ SUSE Linux Enterprise Server 9 on 32-bit Intel 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard SUSE Linux Enterprise Server 9 distribution running on an Intel 32-bit processor."

571 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Red Hat Enterprise 4 Linux on Power

Version 1.3.0
Part # AESLinuxRHE4P
IBM PPC 64-bit w/ Red Hat Enterprise 4 Linux on 64-bit Power 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard Red Hat Enterprise 4 distribution running on a 64-bit IBM Power processor."

570 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Red Hat Enterprise 4 Linux on Intel

Version 1.3.0
Part # AESLinuxRHE4I
Intel 32-bit w/ Red Hat Enterprise 4 Linux on 32-bit Intel 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard Red Hat Enterprise 4 distribution running on an Intel 32-bit processor."

569 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for AIX 5.3 on Power

Version 1.3.0
Part # AESpSeriesAIX53P
IBM Power 64-bit w/ AIX version 5.3 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard IBM AIX distribution running on an IBM 64-bit Power processor."

568 Patrick Townsend & Associates, Inc.
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for IBM iSeries

Version 1.3.0
Part # AESiSeriesV5R3
IBM Power w/ IBM i5/OS on 64-bit Power 6/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a standard IBM iSeries i5/OS V5R3 distribution running on an IBM 64-bit Power processor."

567 Verex Technology
5201 Explorer Drive
Mississauga, ON L4W 4H1
Canada

-Kishor Mistry
TEL: 905-629-2600
FAX: 905-629-4970

SABER

Version 1.0 (Firmware)
Part # 950-4600, Rev. A
Freescale MC9S12XA512 6/15/2007 CBC(e/d; 128) 

"SABER communication system implements the encryption/decryption algorithm as defined in FIPS 197. System enables encrypted line security communication over the Internet and/or the Intranet for security/intrusion reporting and monitoring applications as required by relevant UL and ULC standards (such as UL1610, ULC S559)."

566 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0
Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 CBC(e/d; 128) 

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

565 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Linux CryptoAPI AES

Version 1.0 (Firmware)
IBM PowerPC 5/31/2007 CBC(e/d; 128) 

"The Lexmark X646e, X646dte, X646ef, X772e, X782e, X850e, X852e, X854e, X940e, X945e, and C935 Platforms provide the cryptographic solution for encrypting the contents on a Multi-Function Printer's hard drive. The implementation offers full hard drive encryption using the AES algorithm which protects residual and active data used by the device."

07/30/07: Update implementation description;

564 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 ECB(e/d; 128,192,256) 

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

563 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135143Q Issue A (Firmware)
Toshiba - TMPR3912AU 5/31/2007 CBC(e/d; 128) 

CMAC (Generation )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 0 )


"New Generation Neopost Postal Secure Device using Matrix SSL library."

07/18/07: Update CMAC

562 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 ECB(e/d; 256); OFB(e/d; 256) 

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

561 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

560 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions AES

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 CBC(e/d; 128,192,256) 

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

559 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

558 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

557 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5
IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA are used on System z"

556 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC(e/d; 128,256) 

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

555 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 ECB(e/d; 128); CBC(e/d; 128,192,256) 

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

554 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.171.0
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 12

"he Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

553 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Symmetric Algorithm Implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256) 

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

552 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

551 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 ECB(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

550 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 CBC(e/d; 128,192,256) 

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

549 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6 5/7/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 10 11 12 13 )
(Tag Length(s): 8 10 12 14 16 )

CMAC (Generation )



"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

548 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

547 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T 5/7/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

546 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Christian Plante
TEL: 408-544-8609
FAX: 408-544-7820

-Juju Joyce
TEL: 408-544-6932
FAX: 408-544-6932

AES – 256

Part # Version FIPS197_V1_0
N/A 5/7/2007 ECB(e only; 256); CTR(int only; 256) 

"Altera's lowest-power high-performance high-density Stratix III, Stratix IV GX, and Stratix IV E family FPGAs contain built-in 256-bit AES engine with both non-volatile and volatile key storage options to protect designers' intellectual property. Please refer to http://www.altera.com/products/devices/stratix3/overview/architecture/st 3-designsecurity. html to learn more."

05/25/07: Update the implementation description;
09/16/08: Update implementation information;

545 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

544 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Tiny IP core

Version 3.1 (Firmware)
Xilinx XC4VSX35 FPGA 4/30/2007 ECB(e/d; 128,192,256) 

"The Jetstream Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion function."

543 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

542 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Mini IP core

Version 2.1 (Firmware)
Xilinx XC2V2000 4/30/2007 ECB(e/d; 128,192,256) 

"The Jetstream Mini AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for lower area and medium speed, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion."

541 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 VideoCard AES decryption module

Version 1.20 (Firmware)
a Xilinx XC2VP30 and a Xilinx XC2VP50 on video board 4/30/2007 CBC(d only; 128) 

"The AES decryption module is responsible for decoding video data, and it is implemented on FPGA(Xilinx XC2VP30 )."

540 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: 86-10-62264566

CDCS2000 Audio Card AES decryption module

Version 1.20 (Firmware)
a Xilinx XC3S1000 on audio board 4/30/2007 CBC(d only; 128) 

"The AES decryption module is responsible for decoding audio data, and it is implemented on FPGA(Xilinx XC3S1000 )."

539 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1
one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 CBC(e/d; 128) 

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

538 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Standard IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 FPGA 4/30/2007 ECB(e/d; 128,192,256) 

"The Jetstream Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for medium speed and area, and capable of supporting all three AES key sizes and any commonly used block cipher mode. It includes key expansion."

537 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments C55 DSP 4/23/2007 ECB(e/d; 128,256); CBC(e/d; 128,256); OFB(e/d; 128,256) 

"Firmware implementation of TDES OFB ECB CBC and AES OFB ECB CBC used in the Tait Electronics Ltd digital product range."

536 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 CBC(e/d; 128,192,256) 

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

535 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

534 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ECB(e/d; 128,256); CBC(e/d; 128,256); CTR(ext only; 128,256) 

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

05/07/07: Add ECB and CTR.

533 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

04/25/07: Add more tested modes to AES and TDES;

532 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

AES FPGA

Version 1.1 (Firmware)
Altera FPGA 4/23/2007 ECB(e only; 128); CBC(d only; 128) 

"An FPGA implementation of the AES-128 encryption/decryption algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

05/07/07: Update the implementation description.

531 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007 CBC(e/d; 128,256) 

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

530 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101
FAX: 847-538-2770

RNC/EMC AES Encryption Algorithm

Version R1.00 (Firmware)
PIC16C57 4/23/2007 ECB(e/d; 256); CBC(e/d; 256); OFB(e/d; 256) 

"The RNC Encryption Module provides data encryption services for the Radio Network Controller (RNC) in an APCO OTAR data and voice system."

529 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

528 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic FPGA Implementation

Part # 7.1
N/A 4/23/2007 CBC(e/d; 256) 

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

527 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 CBC(e/d; 256); CFB128(e/d; 256) 

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

526 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

525 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

524 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

523 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru SW AES

Version 1.2 (Firmware)
Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 CBC(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;

522 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

521 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

AES

Version 1.1 (Firmware)
Freescale MMC2114 3/28/2007 ECB(e/d; 128) 

"An implementation of the AES-128 ECB algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

520 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0
MicroBlaze w/ Custom microkernel 3/28/2007 CBC(e/d; 128,256) 

"OpenSSL crypto subsystem for MicroBlaze."

519 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

FPGA AES Decrypt Core

Version 1.1 (Firmware)
VHDL/Verilog hardware simulator 3/28/2007 CBC(d only; 128) 

"An implementation of the AES decryption algorithm for 128 bit keys as defined in FIPS 197."

518 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

517 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

516 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

515 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

514 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 CBC(e/d; 128,192,256) 

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

513 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: Christian.Tobias@utimaco.de
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - AES 128 Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 ECB(e/d; 128); CBC(e/d; 128); OFB(e/d; 128) 

"The SafeGuard Cryptographic Engine (SGCE) AES 128 Library is a FIPS 197 compliant software implementation of AES 128 that is used in all Utimaco Safeware's products listed in the security policy document."

512 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - AES 256 Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 ECB(e/d; 256); CBC(e/d; 256); OFB(e/d; 256) 

"The SafeGuard Cryptographic Engine (SGCE) AES 256 Library is a FIPS 197 compliant software implementation of AES 256 that is used in all Utimaco Safeware's products listed in the security policy document."

511 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 ECB(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

510 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 3/14/2007 CBC(e/d; 128,192,256) 

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

509 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1
AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 1 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 1 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 1 )

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

508 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

507 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1 3/14/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;

506 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 CBC(e/d; 128,256) 

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

505 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

504 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 ECB(e/d; 128); CBC(e/d; 128,192,256); OFB(e/d; 128); CTR(int only; 128) 

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

503 Data 21, Inc.
3510 Torrance Blvd. Suite 300
Torrance, CA 90503
USA

-Justin Jones
TEL: 310-792-1771
FAX: 310-792-1778

Data 21 Cryptographic Facility

Version 5.0
z9 Mainframe w/ z/OS 1.4 2/22/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Data 21 Cryptographic Facility is used in ZIP/390, ZIP/VSE, and the ZIPAPI providing AES (128, 192, 256 bit) strong encryption for ZIP and non-ZIP files."

502 KoolSpan Inc.
PO Box 2067
North Bethesda, MD 20852
USA

-Paul Benware
TEL: 240-880-4400
FAX: 240-880-4419

KoolSpan SE Key

Version 1.0
Intel Pentium processor w/ Windows 2000; Intel Pentium processor w/ Windows XP 2/22/2007 CBC(e/d; 256) 

"AES and SHS algorithm implementation for the KoolSpan Key cryptographic module."

501 Spectralink Corporation
5755 central avenue
Boulder, CO 80301
USA

-Pankag Agrawal
TEL: 303-583-5490

Spectralink Wireless Telephones PTB2400

Version 110.062 (Firmware)
ASIC 2/22/2007 CBC(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 2 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Embedded system board for encrypting/decrypting data in a wireless VOIP telephone environment."

500 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

499 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

498 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 0 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

497 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 CBC(e/d; 128,256) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

496 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

495 Sun MicroSystems
1 Storage Tek Drive MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

AES-256 CCM

Part # aes_fast_ccm_fpga_L3_M16 Version 050726-X
N/A 1/30/2007 ECB(e only; 256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 30 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 12 )
(Tag Length(s): 16 )

"In-built encryption in an enterprise class tape drive is provided by an AES-256 CCM Mode encryption engine implemented in an FPGA."

494 Mobat USA
1721 West Paul Dirac Drive
Tallahassee, FL 32310
USA

-Thomas Haggerty
TEL: 850-580-7816
FAX: 850-580-0476

-Gregory Owens
TEL: 850-580-6568
FAX: 850-576-8421

Voice & Data Encryption Module

Version 7.0
TI-DSP-TMS320VC5416PGE160 w/ TI-BIOS 1/29/2007 ECB(e/d; 128) 

"The AES Encryptor and the AES Decryptor are running in real-time on TI DSP TMS320VC5416PGE160, under operating system TI-BIOS. Implementation of AES to provide secure voice & data communications in Mobat Vocoders designed to be used with HF, VHF, & UHF radios."

03/09/07: Update Implementation Description.

493 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-03

Part # CLP-03
N/A 1/24/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The AES core is build time configurable to optimize throughput versus gate count to meet the requirements for the target application."

492 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

491 INNOVA CARD
ZI Athelia 4, Le Forum Bat A
Quartier Roumagoua
13705 LA CIOTAT
Cedex, France

-Yann Loisel
TEL: +33 (0) 442 98 1480
FAX: +33 (0) 442 08 3319

USIP Professional

Part # IC0400 Version C
N/A 1/12/2007 ECB(e/d; 128) 

"The USIP Professional is the secure System-on-Chip for trusted terminals markets like payment and identity. The chip has a 32-bit core and embeds internal memories, advanced security mechanisms and several interfaces. The USIP Professional embeds an AES-128 engine for applicative needs and external memories protection."

490 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

489 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

03/02/07: Add CTR;
08/03/07: Update OES;

488 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

AES

Part # BCM5890, Version A0
N/A 12/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

487 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

02/28/07: Add CTR;

486 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61-2-9894-9911
FAX: 61-2-9894-5199

Rijndael AES

Version 4.10 (Firmware)
Motorola 68360 12/28/2006 CBC(e/d; 128,192,256) 

"Pacom's intelligent range of field controllers (1057, 1058) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver. Used with existing heart-beating routines, the transmission of messages across a data network is even more protected and resilient to tampering."

485 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

AES_SNAP

Version 2.03 (Firmware)
Texas Instruments C55 DSP 12/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

484 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 CBC(e/d; 128,192,256) 

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the impl description.

483 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-553-4219

SNIB2

Version 5.28 (Firmware)
Rabbit 3000 Microprocessor 12/21/2006 CFB128(e/d; 128) 

"A Hirsch DIGI*TRAC controller configured with a Secure Network Interface Board (SNIB2) encrypts TCP/IP communications to a host computer running Velocity Version 3.0 (or later) or RS-485 communications to another SNIB2 configured controller using FIPS 197 approved AES 128 bit Rijndael. Hardware is UL Listed and CE."

482 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-553-4219

Velocity

Version 3.0
Intel Pentium 4 w/ Windows XP Professional; Intel Pentium 4 w/ Windows Server 2003; AMD Athlon w/ Windows XP Professional x64; AMD Athlon w/ Windows Vista x64; Intel Pentium 4 w/ Windows Vista 32-bit; AMD Athlon w/ Windows Server 2003 x64; Intel Itanium w/ Windows Server 2003 IA64 12/21/2006 CFB128(e/d; 128) 

"Velocity is a high security access control and operations management system with integrated door control, alarm monitoring, credential management, badging, video and graphics, suitable for any size organization. Communication with the Hirsch DIGI*TRAC Controller is encrypted using FIPS 197 Approved AES 128-bit Rijndael."

481 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)
Intel Pentium 4 12/21/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

480 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

479 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS AES

Version 2.0.0.0 (Firmware)
Texas Instruments TMS 320C6414 12/21/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

478 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2
Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 CBC(e/d; 128) 

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

477 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1
ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 ECB(e only; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

476 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 12/12/2006 CBC(e/d; 128,192,256) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

475 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 12/12/2006 CBC(e/d; 128,192,256) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

474 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX 12/12/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;

473 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/23/07: Request to update CTR to AES;
03/06/07: Update the Operating System.

472 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 CBC(e/d; 128,192,256) 

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

471 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 CBC(e/d; 128,192,256) 

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

470 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: (805) 497-0955
FAX: (805) 462-3980

XS_AES

Version 1.0 (Firmware)
Part # HW P/N XC3S2000-4FG676
FPGA 12/12/2006 ECB(e only; 128); CBC(e only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup."

469 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; ; OFB(e/d; ; CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 8 10 12 14 16 )

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

468 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

467 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"This is a software implementation of cryptographic algorithms providing C language interface."

466 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103
Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 CBC(e/d; 128,192,256) 

"Implementation Description"

465 Raza Microelectronics, Inc.
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # P/N XLR Version B2
N/A 11/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int only; 128,192,256) 

"RMI's 7xx, 5xx, and 3xx series XLR processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

464 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: +972-54-922-2188
FAX: +972-3-548-8666

S2

Part # S2, Version 1.0.2.1
N/A 11/28/2006 ECB(e/d; 256) 

"S2 AES Hardware Core"

12/08/06: New vendor name replaced msystems Ltd.;

463 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 ECB(e/d; 128); CBC(e/d; 128) 

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

462 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Impl name, and description.

461 Verex Technology
5201 Explorer Drive
Mississauga, ON L4W 4H1
Canada

-Kishor Mistry
TEL: 905-629-2600
FAX: 905-629-4970

SABER

Version 4.0 (Firmware)
Freescale MC9S12A256 11/9/2006 CBC(e/d; 128) 

"SIP II communication system implements the encryption/decryption algorithm as defined in FIPS 197. System enables encrypted line security communication over the Internet and/or the Intranet for security/intrusion applications as required by relevant UL and ULC standards (such as UL1610, UL365)."

460 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

459 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open AES

Version J-IDMark 64 Open 01016221 (Firmware)
AT58803-H-AA 11/8/2006 ECB(e/d; 128); CBC(e/d; 128) 

"An implementation of the AES 128 algoirthm for use in the J-IDMark 64 Open smart card cryptographic module."

458 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

457 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 ECB(e/d; 256); CBC(e/d; 256); CTR(ext only; 256) 

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

456 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Norm Laudermilch
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
Intel Xscale w/ Microsoft Windows Mobile Version 5.0; Intel Xscale w/ Microsoft Windows Mobile Version 5.0 Smartphone edition 10/25/2006 ECB(e/d; 128,192,256) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

455 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)
Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

454 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006 CBC(e/d; 256) 

"Implementation Description"

453 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.2, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.2 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/9/06: Update the OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;

452 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

451 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 AES

Version 3v1 (Firmware)
A1002431 10/16/2006 ECB(e/d; 128); CBC(e/d; 128) 

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

450 IP Cores, Inc.
3731 Middlefield Rd.
Palo Alto, CA 94303
USA

-Alex Tesler
TEL: +1 (650) 814-0205
FAX: +1 (650) 475-5631

AES1

Version AES1-32E (Firmware)
Xilinx XC2VP100 10/13/2006 ECB(e only; 256) 

"The AES1-32E core implements Rijndael encoding only (ECB mode) in compliance with the Advanced Encryption Standard. It processes 128-bit text blocks with 256 bit key. Core is completely self-contained - it includes key expansion function and does not require external memory."

449 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM AES CTR 2

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilinx Virtex, P/N FG676-4, Version 3000
FPGA 10/13/2006 ECB(e only; 256); CTR(int only; 256) 

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

448 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM AES CTR 1

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilinx Virtex, P/N FG676-4, Version 3000
FPGA 10/13/2006 ECB(e only; 256); CTR(int only; 256) 

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

447 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)
FPGA 10/11/2006 ECB(e/d; 128); CBC(e/d; 128); CTR(int only; 128) 

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

446 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT AES

Version 1.1 (Firmware)
Decru SEP 10/12/2006 CBC(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

10/22/07: Update vendor POC information;

445 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

FAX: 650-413-6790

Decru FW AES

Version V1.1 (Firmware)
Intel Xeon 10/11/2006 ECB(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage secrutiy appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

04/18/07: Change implementation name;
10/22/07: Update vendor POC information;

444 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Eric Dodson
TEL: (321) 727-5610
FAX: (321) 727-4430

Harris Data Encryptor

Version 1.0
PowerPC 7457 w/ FSMLabs RT Linux 10/6/2006 CBC(e/d; 128,192,256) 

"The Harris Data Encryptor is a software algorithm designed to encrypt voice, video, and data IP traffic prior to transmission over a Harris Mobile Ad Hoc Networking (MAHN) radio."

443 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 2 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 0 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 2 )

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

442 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 CBC(e/d; 128,256) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

441 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/5/2006 CBC(e/d; 256) 

"MPM-1000 SATCOM IP Modem"

440 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

-Rick Roane
TEL: +1 858 597 9097
FAX: +1 858 552 9660

Helion Tiny AES TX Core (Xilinx)

Version 119881-05 (Firmware)
Xilinx Virtex-II Pro 10/5/2006 ECB(e only; 256); CBC(e only; 256) 

"The Helion Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (TX0 and TX1).

439 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

-Rick Roane
TEL: +1 858 597 9097
FAX: +1 858 552 9660

Helion Tiny AES RX Core (Xilinx)

Version 119881-05 (Firmware)
Xilinx Virtex-II Pro 10/6/2006 ECB(e only; 256); CBC(d only; 256) 

"The Helion Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (RX0, RX1, RX2, and RX3).

438 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10
Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 CBC(e/d; 128,256) 

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

437 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Client algorithm suite."

436 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: 785-856-1300
FAX: 785-856-1302

AES-256

Version 721-05054-0001 (Firmware)
DSP Processor 9/8/2006 ECB(e/d; 256); CBC(e only; 256); OFB(e/d; 256) 

"AES algorithm designed for use in the BK Radio secure communications products."

435 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 ECB(e/d; 128); CBC(e/d; 128) 

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

434 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: +1 781-466-6660
FAX: +1 781-466-9550

-Rick Focke
TEL: +1 781-466-6660
FAX: +1 781-466-9550

Software House AES 256-bit Encryption

Version 9.1
C-CURE 800/8000® Security Management Software (Intel Pentium 4) w/ Windows Server 2003; C-CURE 800/8000® Security Management Software (Intel Pentium 4) w/ Windows XP SP2 9/5/2006 CBC(e/d; 256) 

"C-CURE 800/8000 is a scalable security management solution encompassing complete access control and advanced event monitoring. The system integrates with critical business applications including CCTV and digital video management systems, visitor management, ERP HR/time and attendance, and third party devices such as fire alarms, intercoms, burglar."

433 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: +1 781-466-6660
FAX: +1 781-466-9550

-Rick Focke
TEL: +1 781-466-6660
FAX: +1 781-466-9550

Software House AES 256-bit Encryption

Version 4.1.1.12045 (Firmware)
iSTAR® eX (Intel XScale) 9/5/2006 CBC(e/d; 256) 

"The iSTAR eX is a full-featured access control panel, providing physical access control for up to 4 doors. It supports all major identification technologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of the powerful Software House C*CURE 800/8000(r) Security Management system."

09/26/06: Request to update the description;
03/20/07: Update firmware version number.

432 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 CBC(e/d; 128,192,256) 

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

431 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Cryptographic Software for Polycom VSX Systems"

430 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Request to add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

429 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2300

Pointsec Cryptographic Module PB

Version 1.2
AMD Athlon w/ MS-DOS 6.22 8/30/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

428 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

AES for underlying openSSL

Version 3.0
Intel Pentium III Mobile, Intel Xeon Quad CPU server w/ Windows 2000 Server SP4, Windows 2003 Server SP1 8/24/2006 ECB(e/d; 256) 

"This AES ECB algorithm certification is for the underlying crypto suite used by openSSL."

427 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Client algorithm suite."

426 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

425 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

424 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version Build #5466
Intel Pentium D w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2; Intel Pentium 4 w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2 8/4/2006 CBC(e/d; 128,256) 

CCM (KS: 128 , 256 )
(Assoc. Data Len Range: 0 - 8 )
(Payload Length Range: 4 - 32 )
( Nonce Length(s): 7 8 12 13 )
(Tag Length(s): 4 6 8 14 16 )

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

423 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)
AMD MIPS w/ Fortress Proprietary 8/3/2006 CBC(e/d; 128,192,256) 

"Provides Cryptographic operations for the Fortress Technologies ES520."

422 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Chris Lougee
TEL: 425-454-8155
FAX: 425-450-1509

Cryptographic Module for Icom Radios

Version 1.0 (Firmware)
HD64F2239 (16bit CISC) 7/28/2006 OFB(e/d; 256) 

"Implementation Description"

421 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

420 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

419 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java AES

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 CBC(e/d; 128,256) 

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

418 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
Intel Pentium w/ Windows 2000 7/14/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

417 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

416 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXI FPGA

Part # v1.0
N/A 7/7/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

415 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0
Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 ECB(e/d; 128,256) 

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

414 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Algorithms Suite

Version 1.0 (Firmware)
Intel Processor 6/30/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Gateway Agorithm Suite."

413 Encryption Solutions
1740 East Garry Ave., #110
Santa Ana, CA 92705
USA

-Robert Stedron
TEL: 949-660-0102
FAX: 949-660-0202

SkyLOCK AES

Version 1.0
AMD Athlon 64 w/Windows XP 6/30/2006 ECB(e/d; 128,192,256) 

"The AES implementation is a standard ECB implementation. It performs encryption as well as decryption. It supports key sizes of 128, 192, and 256 bits."

412 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess AES

Version 1.3 (Firmware)
DS80C400 6/30/2006 ECB(e/d; 128,192,256) 

"AES encryption algorithm for use with SureAccess Assembly Processor"

411 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication )
(KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

410 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

409 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

408 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

407 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 CBC(e/d; 128,256) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

406 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

AES

Version 1.0 (Firmware)
PPC440GX 6/22/2006 ECB(e/d; 128,256); CBC(e/d; 128,256) 

CCM (KS: 256 )
(Assoc. Data Len Range: 28 - 28 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"AES ECB. CBC and CCM modes"

09/27/07: Add CCM, and update implementation description;
10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;

405 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: 905-760-3000 x2706
FAX: 905-760-3020

SG-SYSTEM II

Version 1.00 (Firmware)
Freescale MPC885 6/22/2006 ECB(e/d; 128) 

"The SG-SYSTEM II Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

404 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.2
N/A 6/7/2006 ECB(e/d; 128); CBC(e/d; 128) 

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C20F256 Cyclone II device."

403 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.1
N/A 6/7/2006 ECB(e/d; 128); CBC(e/d; 128) 

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C8F256 Cyclone II device."

402 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/AES

Version SLE-AES-01 (Firmware)
SM4128 chip 6/7/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"An implementation of the AES encryption/decryption algorithm as defined in FIPS 197."

401 Honeywell International Incorporated
135 West Forest Hill Avenue
Oak Creek, WI 53154
USA

-Ken Haas
TEL: 414-766-7100
FAX: 414-294-4182

PW/PRO Series Intelligent Controllers

Version 2.1 (Firmware)
Motorola MC68430 6/2/2006 ECB(e/d; 128); CBC(e/d; 128) 

"The PW/PRO Series Intelligent Controllers provide physical access control and building automation. Firmware revision 2.1 indicates the AES algorithm implementation. The subsequent digits x.y in the firmware version 2.1.x.y indicate the specific access control and building management module and firmware revision."

400 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

399 jNet Technology, Inc.
560 S. Winchester Blvd., Suite 500
San Jose, CA 95128
USA

-Mikhail Friedland
TEL: 408-725-7156
FAX: 408-725-8885

jNet Citadel O/S on Atmel AdvX

Version Citadel O/S, Version 1.0 (Firmware)
Part # AT90SC144144CT, Version V01.01
AT90SC144144CT 6/1/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. AES is implemented in AT90SC144144CT and AT90SC12872RCFT."

398 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek CA100

Version 2.4.1
Pentium 4 w/ Windows 2000; Pentium 4 w/ Windows XP 6/1/2006 CBC(e/d; 128) 

"The Cryptek CA100 IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The software is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

397 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

AES

Part # BCM5825; Version A1
N/A 6/1/2006 CBC(e/d; 128,192,256) 

"The BCM5825 is a high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

396 Ceragon Networks Ltd
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)
MPC 8250 Motorola power-pc 6/1/2006 ECB(e/d; 256) 

"High capacity broadband wireless system which provide FIPS compliant secure operation."

395 Ceragon Networks Ltd
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

OL_AES128 Fast MultiMode Core

Part # 1.0
N/A 6/1/2006 OFB(e/d; 256) 

"Accelerator card used on 1500P IDC for high capacity broadband wireless system which provides FIPS compliant secure operation."

394 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE AES

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

393 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

ACA AES

Part # 1.0.00
N/A 6/1/2006 ECB(e/d; 128,256) 

"The ACA AES chip provides high speed AES encryption, RNG and IEEE P1619 data processing optimized for Gigabit line speed Storage Area Network environments."

392 Advanced Software Products Group, Inc.
3185 Horseshoe Dr. South
Naples, Florida 34104
USA

-Dennis Crowe
TEL: 239-649-1548
FAX: 239-649-6391

-Lisa Hamilton
TEL: 239-649-1548
FAX: 239-649-6391

MegaCryption

Version 6.0
z9 Mainframe w/ z/os 1.6 5/12/2006 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"Encrypts data at rest directly on the z/390/os mainframe, encrypts FTP data directly from the mainframe including backup data. Courtesy software & PGP/GnuPG interoperability included. Hardware-assist, ICSF, RACF, DB2, DFSMSdss, CA-DISK, ICSF, CPACF and FDR supported. Compliant with SOX,VISA/CISP,HIPAA,FERPA,SB1386 & GLB."

391 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-327-1275

SafeEnterprise SONET-192 Crypto Module

Version 1.0 (Firmware)
Xilinx XC2VP50 5/12/2006 ECB(e only; 256); CTR(int only; 256) 

"The SafeEnterprise SONET-192 Crypto Module is a cryptographic accelerator that provides AES encryption operating at 10 Gbps. The data encryption algorithms are implemented in the firmware and support Counter Mode AES."

390 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)
MIPS 5/12/2006 CBC(e/d; 128,192,256) 

"Fortress FC-X Algorithm Suite"

389 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosch
TEL: 813-288-7388

FC-X Algorithms

Part # 4LX40
N/A 5/12/2006 CBC(e/d; 128,192,256) 

"Fortress FC-X Algorithm Suite"

388 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, MD 20814
USA

-Paul Benware
TEL: (240) 880-4400

KoolSpan SecurEdge Lock Algorithms

Version 1.0 (Firmware)
Altera FPGA processor 5/8/2006 CBC(e/d; 256) 

"KoolSpan SecurEdge Lock Algorithms is a suite of Cryptographic Algorithms for use by the KoolSpan SecureEdge Lock."

387 Aethra
Via Matteo Ricci, 10
Ancona, 60020
Italy

-Elio Balducci
TEL: +39 071 218981
FAX: +39 071 887077

-Riccardo Verga

AES v1.1.20

Version v1.1.20 (Firmware)
Philips Trimedia family 5/8/2006 CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The software cryptographic library, used by all Aethra Videoconferencing systems. This software library provides encryption of audio, video, and data in both point-to-point and multipoint calls, over circuit-switched(ISDN, H.320) and packet-based(IP, H.323) networks according to the ITU H.233 and H.235 standards."

386 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
32 bit intel processor w/ Windows XP 4/28/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

385 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

AES-256

Version 721-05068-0000 (Firmware)
Proprietary Processor 4/28/2006 ECB(e only; 256); OFB(e/d; 256) 

"AES algorithm designed for use in the BK Radio secure communications products."

384 ITT Defence Ltd
Jays Close
Viables Estate
Basingstoke, Hampshire RG22 4BA
UK

-Helen O'Hanlon
TEL: +44 (0) 1256 311656
FAX: +44 (0) 1256 840556

AES256 HCDR

Version 1.0 (Firmware)
Aldec Active HDL version 6.1 5/12/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"ITT’s High Capacity Data Radio is in service internationally in a variety of tactical roles. HCDR is a spread spectrum, secure UHF data radio enabling ad hoc networking between military vehicles, ships and aircraft. Protected by an FGPA based implementation of AES with comprehensive external key management facilities, HCDR creates a highly secure"

383 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

AES2X

Part # 1.6.6
N/A 4/7/2006 CBC(e/d; 128,192,256) 

"AES encryption/decryption implemented by the SecureD device and located in the IDE path between the storage device and the motherboard, for securing all data at rest."

01/11/07: Request update the Vendor address and PO

382 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"PCI HSM"

381 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

380 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 CBC(e/d; 128,256) 

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor

379 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

378 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan Jankaushas
TEL: (847) 538-1225

Motorola Canopy 300Mbps Backhaul

Version 1.0 (Firmware)
Part # AES-2265-02-00
Vertex 2 Pro 3/29/2006 CFB128(e only; 128,192,256) 

"The Canopy platform offers state-of-the art wireless technology with significant benefits that enhance the broadband experience for a wide range of providers and end users. The Canopy system uses the Canopy AES128/192/256 engine to enhance over-the-air security."

377 Orthogon Systems
Unit A1
Linhay Business Park
Eastern Road
Ashburton, Devon TQ13 7U
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654625

Spectra AES Library

Version 1.0 (Firmware)
Part # AES-2265-02-00
Vertex 2 Pro 3/29/2006 CFB128(e only; 128,192,256) 

"The Orthogon systems family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

376 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/AES

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"An implementation of the AES encryption/decryption algorithm as defined in FIPS 197."

375 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage AES

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/22/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

374 Algotronix Ltd.
P.O. Box 23116
Edinburgh, Scotland EH8 8YB
United Kingdom

-Tom Kean
TEL: +441315569242
FAX: +448700525069

AES Core G2

Version SP1 (Firmware)
Simulator: Aldec Active HDL version 6.1 3/16/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"AES Core G2 is Algotronix' comprehensive hardware IP core implementation of AES in synthesisable VHDL code. All NIST recommended modes and key lengths are supported. The core can be synthesised as an encryptor, decryptor or encryptor/decryptor and can be targeted at Xilinx, Altera and Actel FPGAs or for ASIC implementation."

373 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21
IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 ECB(e only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 12

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

372 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Theodore C. Woo
TEL: 651-635-3893

Cipher API Algorithm Implementation

Version 1R2
Dorado Model 3X0 w/ OS 2200 3/14/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Cipher API is a product designed for applying fast & efficient cryptographic properties to data at various stages throughout the ClearPath System. The application interfaces is easy to use with a variety of other ClearPath system products such as TIP, DMS, RDMS & BATCH programs. Cipher API also interoperates with other platform"

05/30/08: Update vendor POC information;

371 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Mike Kurdziel
TEL: 585-242-3214
FAX: 585-242-4619

Acropolis TM Cipher Integrated Circuit

Part # 12024-1010-01
N/A 3/14/2006 ECB(e only; 128,192,256); CFB1(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Acropolis TM integrated circuit is a digital encryption device that provides high-grade protection for voice and data media. Acropolis TM offers a small form factor, low power, high data rate solutino for your communication security requirements. Acropolis TM implements AES 128, 192, 256 bit key sizes, CFB-1,128, and counter feedback modes."

370 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

AMAC

Part # A506
N/A 3/14/2006 CBC(e only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 10 - 20 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"The Cisco AMAC chip is an ASIC that provides 802.11i functionality to the Cisco AP1131AG, AP1242AG, and AP1232AG wireless access points, and the Cisco BR1310G wireless bridge."

369 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 ECB(e/d; 128); CBC(e/d; 128,192,256) 

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

368 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 3.2.116.21
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 30 )
(Payload Length Range: 32 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 12

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

367 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 CBC(e/d; 128,256) 

"SSL/TLS included as part of communication software"

366 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006 CBC(e/d; 256) 

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

365 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian Mcmath

F075A_ASIC_2

Part # OXU921DSE
N/A 3/8/2006 ECB(e/d; 128) 

"The Oxford Semiconductor OXU921DSE is a USB2.0 to Dual SATA bridge chip offering advanced encryption and decryption to address the external secure storage market. Data is encrypted/decrypted on the fly to or from the disk."

364 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20
Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006 CBC(e/d; 128,256) 

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

363 Kenwood Corporation
1-16-2, Hakusan, Midori-ku
Yokohama-shi
Kanagawa, 226-8525
Japan

-Tamaki Shimamura
TEL: +81 45 939 6254
FAX: +81 45 939 7093

AES Encryption Algorithm

Version 1.0.0 (Firmware)
Texas Instruments C54x DSP 3/2/2006 ECB(e/d; 256); CBC(e/d; 256); OFB(e/d; 256) 

"An AES implementation designed for use in Kenwood secure communications products"

362 DigitalGlobe Inc.
1601 Dry Creek Drive, Suite 260
Longmont, CO 80503
USA

-Skip Cubbage
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Command Telemetry Interface (CTIF) Serial Playback and Real Time Formatter Field Programmable Gate Array (FPGA)

Version 1.0 (Firmware)
Mentor Graphics Modelsim v5.8d VHDL gate-level simulation of an Actel RT54SX FPGA 2/24/2006 CFB128(e only; 256) 

"The WorldView Command Telemetry Interface (CTIF) Serial Playback and Real Time Formatter FPGA provides AES encryption services."

361 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

360 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

AES Core

Version 1.0.0
Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"Implementation of the AES algorithm described in FIPS 197 with ECB/CBC/CTR modes."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

359 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5
x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 ECB(e/d; 256); CBC(e/d; 256) 

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

358 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0
N/A 2/15/2006 CBC(e/d; 128,192,256) 

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

357 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 CBC(e/d; 128,192,256) 

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

356 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA
IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 CBC(e/d; 128) 

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

355 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)
Proprietary 1/30/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

354 EMC Corporation
3003 Oak Road, 3rd Floor
Walnut Creek, CA 94597
USA

-Dean Clark
TEL: (925) 948-9355

Retrospect

Version 7.5
Pentium 4 w/ Windows XP 1/30/2006 ECB(e/d; 128,256) 

"Retrospect's built-in AES encryption provides the highest level of government certified security for data backups, enabling small and medium businesses (SMBs) and distributed enterprise environments to meet compliance requirements and prevent unauthorized access to information."

353 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: 64-3-358-6613

TEL_TDES_AES

Version 1.0 (Firmware)
Texas Instruments C55 DSP 1/30/2006 OFB(e/d; 256) 

"Firmware implementation of TDES OFB and AES OFB used in the Tait Electronics Ltd digital product range"

352 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 1/30/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update OS/Processor

351 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301.944.1322
FAX: 301.670.6989

3eTI Secure Bluetooth Module

Version 1.0 (Firmware)
CSR BC03MM Chip 1/19/2006 ECB(e/d; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 1 - 32 )
(Payload Length Range: 1 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"3eTI Secure Bluetooth Module with AES-CCM encryption"

350 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 AES

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel XScale PXA255 w/ Linux 2.6; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/19/2006 CBC(e/d; 256) 

"Implementation of AES to provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services."

09/03/08: Update OES';

349 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)
N/A 1/19/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

348 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int/ext; 128,192,256) 

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

347 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Dave Miller
TEL: (240) 864-7641

Thales Encryption and Authentication Algorithms

Version 8.0
Pentium 4,2.4Ghz w/ Windows XP Professional SP2 1/11/2006 ECB(e/d; 256); OFB(e/d; 256) 

"Algorithms for encryption, hashing, and message digest functions."

346 L-3 Communications Cincinnati Electronics
7500 Innovation Way
Mason, OH 45040
USA

-Doug Merz
TEL: 512-573-6567
FAX: 512-573-6767

AES-256 Encryption Core

Part # 1.0
N/A 1/11/2006 ECB(e only; 256) 

"Implementation completed for Actel PN RTAX2000S-1CQ352B (SMD PN 5962-0422102QXC). Testing completed on Actel PN AX2000-FG896 installed in Actel PN SK-AX2000-CQ352RTFG896 prototyping adapter."

345 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 ECB(e/d; 128,192) 

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

344 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0
Intel Pentium 4 w/ Windows XP 1/11/2006 CBC(e/d; 128) 

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

343 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustedCore StrongROM Firmware Crypto Engine

Version 3.1 (Firmware)
Intel Pentium 4 1/11/2006 CBC(e/d; 128) 

"Phoenix TrustedCore StrongROM firmware cryptographic engine enables built-in device authentication and identification."

342 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

341 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

340 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

339 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

338 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

337 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

336 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

335 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

334 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

333 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 CBC(e/d; 128,192,256) 

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

332 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor AES Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

331 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 ECB(e/d; 128) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

330 Keynesis Ltd.
P.O.Box 7202
Haifa, 31071
Israel

-Gilad Barak
TEL: +972-4-834-1011

Lockngo Professional

Version 3.2
Pentium M CPU w/ Windows XP 12/13/2005 CBC(e/d; 128,256) 

"Lockngo Professional encrypts and password protects portable drives such as flash USB and external hard drives. It runs directly from the portable drive with no installation on the host PC. Lockngo Professional uses 256-bit AES to encrypt the file system and offers additional levels of security for total data protection."

329 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris AES

Version 1.0
Pentium III 450 MHz w/ Red Hat Linux Kernel ver. 2.4.18-3; Solaris 8.2/02; 1.2 GHz 64-bit UltraSPARC III Cu CPU 12/13/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The CGX AES v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1"

328 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005 CBC(e/d; 128,192,256) 

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

327 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: (562) 986-9105
FAX: (562) 986-9205

AES Library

Version 4.005.1
Pentium 4 w/ Windows Server 2003 SP 1 12/1/2005 ECB(e/d; 128); CBC(e/d; 128) 

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

326 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # 600095-P1 Issue A
N/A 12/2/2005 ECB(e/d; 128); CBC(e/d; 128) 

"The FlagStone Core AES 128 is an FPGA based 128-bit in-line encrypt/decrypt engine deployed within FlagStone Corporate and FlagStone Freedom Drives."

325 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 CBC(e/d; 128,192,256) 

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

324 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0
N/A 11/16/2005 CBC(e/d; 128,192,256) 

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

323 Raza Microelectronics, Inc.
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: (408) 434-5751
FAX: (408) 434-5777

XLR 732

Part # XLR 732, Version A0
N/A 11/14/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(int only; 128,192,256) 

"RMI’s XLR™ Thread Processors™ offer highthroughput general purpose processing with intelligent system and functional integration. RMI XLR processors combine the power of innovative multiprocessing and multithreaded architecture with the simplicity of a leading edge, general purpose MIPS64® machine enabling wire speed, software-driven applications across multiple platforms."

322 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1
Part # RPIXP2850BB
N/A 11/10/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

321 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

320 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 CBC(e/d; 128,192,256) 

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

319 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 CBC(e/d; 128,192,256) 

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

318 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

AES Library

Version 4.005.1
Pentium 4 w/ Windows XP 10/18/2005 ECB(e/d; 128); CBC(e/d; 128) 

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

317 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973) 772-6997
FAX: (973) 772-0740

CDI AES Engine

Part # 01-03-AES-2, Version 2.01
N/A 10/6/2005 ECB(e/d; 128); CFB8(e/d; 128) 

"AES self-synchronizing 128-bit Key with unique keys for each session."

316 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Mike Kurdziel
TEL: 585-242-3214
FAX: 585-242-4619

Citadel TM II Cipher Integrated Circuit Cryptographic Library

Part # 12024-1000-01
N/A 9/28/2005 ECB(e only; 128,192,256); CFB1(e/d; 128,192,256); CFB128(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Citadel TM II integrated circuit is a digital encryption device that provides high-grade protection for both voice and data media. Citadel TM II offers a small form factor, low power, high data rate solution for your communication security requirements. Citadel II implements AES 128, 192 and 256 bit key sizes. A customizable version of AES is also available. The device supports CFB-1, CFB-128 and Counter feedback modes. The Citadel II crypto engine is the next generation device in the Citadel family providing assured communications(tm) with its advanced cryptographic features. The highly successful Citadel I device has been fielded worldwide and is the backbone of many national secure radio communication systems."

315 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 CBC(e/d; 128,192,256) 

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

314 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1
Intel Celeron w/ Windows XP 9/20/2005 CBC(e/d; 256) 

"Encryptis Crpytographic Library"

313 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0
Intel Celeron w/ Windows XP 9/20/2005 CBC(e/d; 256) 

"TRAKRON Crpytographic Library"

312 EVault, Inc.
6121 Hollis Street
Emeryville, CA 94608
USA

-David Loewith
TEL: 510-903-7100

InfoStage Agent Cryptographic Algorithms Implementation

Version 1.0
Pentium 4 w/ Windows XP 9/13/2005 CBC(e/d; 128,256) 

"EVault's InfoStage Agent Version 5.X supports 128-bit and 256-bit AES encryption of backup data using Cryptographic Algorithm Implementation V1.0. Encrypted at the source, backup data remains encrypted during the transmission and on the vault. This assures that the transmission of data between the client and the electronic vault is totally secure."

311 Digital Globe Inc.
1900 Pike Road
Longmont, CO 80501-6700
USA

-Skip Cubbage
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Ancillary Data Formatter (ADF) Data Ancillary Formatter Interface (DAFI) Field Programmable Gate Array (FPGA)

Part # FAID10181000-15, Revision A
N/A 9/9/2005 CFB128(e only; 256) 

"The WorldView Ancillary Data Formatter FPGA provides AES encryption services."

310 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/9/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

309 Alvarion
2495 Leghorn Street
Mountain View, CA 94043
USA

-Alfred Cohen
TEL: 650-314-2604
FAX: 650-967-3966

Alvarion BreezeACCESS

Part # AR5212
N/A 9/9/2005 ECB(e only; 128) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 28 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Alvarion's BreezeACCESS VL, 4900, and BreezeNET B wireless broadband solution is designed to provide an IP based metro-scale communications network. Deployed in a PtMP or PtP architecture, the solution provides public safety agencies, government and educational organizations with cost-effective high speed connectivity regionally, citywide or countrywide."

308 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

307 Lenel Systems International Inc.
1212 Pittsford-Victor Road
Pittsford, NY 14534-3816
USA

-Robert Pethick
TEL: (585) 248-9720
FAX: (585) 248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-2000
LNL-2000 8/31/2005 ECB(e/d; 128); CBC(e/d; 128) 

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

306 Lenel Systems International Inc.
1212 Pittsford-Victor Road
Pittsford, NY 14534-3816
USA

-Robert Pethick
TEL: (585) 248-9720
FAX: (585) 248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-1000
LNL-1000 8/31/2005 ECB(e/d; 128); CBC(e/d; 128) 

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

305 Lenel Systems International Inc.
1212 Pittsford-Victor Road
Pittsford, NY 14534-3816
USA

-Robert Pethick
TEL: (585) 248-9720
FAX: (585) 248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-500
LNL-500 8/31/2005 ECB(e/d; 128); CBC(e/d; 128) 

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

304 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon C. Wolski
TEL: 585-223-4060
FAX: 585-421-4263

AES

Version 1.8.2.1 (Firmware)
Lantronix Device Server 8/31/2005 CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"Bosch Conettix-IP products provide encrypted, supervised communications for UL2050, UL1610, and DCID 6/9 compatible alarm systems over private Intranets and/or the Internet for Security/Intrusion alarm panels from Bosch and almost all major alarm panel manufacturers."

303 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

09/08/05: Added Operating Environments.

302 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Robert Block
TEL: 925-422-2173
FAX: 925- 422-2847

Argus Physical Security System

Version Argus Tools 23.13, AFP 7.0
Alpha 21264 w/ VMS 23.6 8/23/2005 CBC(e/d; 192) 

"Communication between system host and field processors"

301 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 ECB(e/d; 128) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

300 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

AES

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

299 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

AES ECB CBC CTR Mode

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

298 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

09/14/05: Update HW, FW, and impl description;

297 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0
PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

296 Digital Globe Inc.
1900 Pike Road
Longmont, CO 80501-6700
USA

-Skip Cubbedge
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Wideband Transmitter FPGA

Part # 668515-1
N/A 8/11/2005 ECB(e only; 128) 

"The WorldView Wideband Tramsmitter FPGA provides AES encryption services."

295 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

294 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0251

AES

Version 3.6.0.1 (Firmware)
Intel P4 2.66 GHz 8/11/2005 ECB(e/d; 128,256) 

"AES is based on the Rijndael encryption formula which is a FIPS Approved symmetric encryption algorithm."

293 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian McMath

F075A_ASIC_2

Part # OXUF924DSE
N/A 8/3/2005 ECB(e/d; 128) 

"The Oxford Semiconductor OXUF924DSE is a USB2.0 & FireWire to Dual SATA bridge chip offering advanced encryption and decryption capability. Data is stored encrypted on the disk and offers a range of authentication methods."

292 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 CBC(e/d; 128,256) 

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

291 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 CBC(e/d; 256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

290 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

289 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

288 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 2.0
Intel Mobile Processor, 1700 MHz w Windows XP Service Pack 2; Intel Mobile Processor, 1700 MHz w/ Windows 2000 Service Pack 4 7/20/2005 ECB(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 28 )
(Payload Length Range: 1 - 24 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES-CCM using a Windows 2000/XP-based software implementation. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F-A-2 Crypto Client Software, v2.0 Build 1 for Windows 2000/XP"

287 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client for Intel® PRO/Wireless 2200BG Network Connection and Intel® PRO/Wireless 2915ABG Network Connection

Version 2.0
Intel Mobile Processor, 1700 MHz w/ Windows 2000 Service Pack 4; Intel Mobile Processor, 1700 MHz w/ Windows XP Service Pack 2 7/20/2005 ECB(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 28 )
(Payload Length Range: 1 - 24 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES-CCM using a Windows 2000/XP-based software implementation. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F-C-2 Crypto Client Software, v2.0 Build 1 for Windows 2000/XP"

286 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Java 1.5

Version 2.0
Intel 2520MHz w/ Windows XP Professional, SP2 7/15/2005 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"This Datamaxx product for Java provides 128-bit and 256-bit encryption for the Omnixx suite of products. This product exceeds the requirements of the FBI CJIS Security Policy for Law Enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

285 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 CBC(e/d; 128,192,256) 

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

8/3/05: Updateversion and OS;

284 Receptors International Security Group
116 W. El Portal #201
San Clemente, CA 92672
USA

-Shad Reding
TEL: 949-366-1751
FAX: 949-366-6393

-Robert Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB 256 Bit Encryption

Version AN1/GP1-360 LAN_AES_EBC_256_ENC (Firmware)
Part # AN1-360/GP1/360-LAN
Motorola 68360 7/15/2005 ECB(e/d; 256) 

"RISG's proprietary application software for network communications to RISG's Server ECB 256 Bit Encryption."

283 Receptors International Security Group
116 W. El Portal #201
San Clemente, CA 92672
USA

-Shad Reding
TEL: 949-366-1751
FAX: 949-366-6393

-Robert Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB 256 Bit Encryption

Version 8.0.1
Intel Pentium IV w/ Microsoft Server 2003 7/15/2005 ECB(e/d; 256) 

"RISG's proprietary application software for network communications to RISG's AN1/GP1-360 Lan Controllers."

282 Cipher Integrations
53 Lake Morton Drive, Suite 110
Lakeland, FL 33801
USA

-Todd Baylis
TEL: 863-686-0110

Cipher Email Encryption

Version 1.16.0
Intel Pentium 4 w/ Windows XP SP 2 7/15/2005 ECB(e/d; 256); CBC(e/d; 256) 

"Cipher Email Encryption provides secure email encryption with a simple and intuitive interface. Cipher is designed with business in mind, and offers a free Responder version that allows a client to read and respond to secure email for free."

281 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Robert Ralston
TEL: 949-250-8888
FAX: 949-250-7372

Velocity

Version 2.6sp2
Intel Pentium 4 w/ Windows 2000; Intel Pentium 4 w/ Windows 2003 6/29/2005 CFB128(e/d; 128) 

"Velocity is a high security access control and operations management software. Seamless integration of door control, alarm monitoring, credential enrollment, badging, video, graphics, and an open database yields an easy to use and install system suitable for any size organization. Velocity and the DIGI*TRAC controller communication is encrypted using FIPS 197 Approved AES 128 bit Rijndael."

280 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Robert Ralston
TEL: 949-250-8888
FAX: 949-250-7372

SNIB2

Version 5.11 (Firmware)
Part # SNIB2
Rabbit 3000 Microprocessor 6/29/2005 CFB128(e/d; 128) 

"The Secure Network Interface Board (SNIB2) encrypts communication between the Hirsch DIGI*TRAC Controller and the host computer running Velocity Version 2.6sp2 or later over TCP/IP, and between Master SNIB2 and any downstream SNIB2 over RS-485. Communication is encrypted using FIPS 197 Approved AES 128 bit Rijndael. UL Listed. CE."

279 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Christian Plante
TEL: 408-544-8609
FAX: 408-544-7820

-Keone Streicher
TEL: 408-544-6827
FAX: 408-544-6402

AES

Part # Stratix II
N/A 6/29/2005 ECB(e only; 128); CTR(int only; 128) 

"Altera's high-density high-performance Stratix II and Stratix II GX FPGAs contain built-in AES engine and non-volatile key storage to protect designers' intellectual property. Please refer to http://www.altera.com/products/devices/stratix2/features/security/st2-security.html to learn more."

04/20/07: Update vendor POC information;

278 EMC Corporation
3003 Oak Road, 3rd Floor
Walnut Creek, CA 94597
USA

-Dean Clark
TEL: (925) 948-9355

Retrospect

Version 7.0
Pentium 4 w/ Windows XP Professional 6/22/2005 ECB(e/d; 128,256) 

"When the user creates a backup set to hold the backed up data, they can choose to store the data in AES encrypted form. Retrospect can remember the key for later scripted access to the backup set."

277 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

276 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

275 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

274 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

273 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

272 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

271 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

270 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

269 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Christopher Marks
TEL: (408) 936-4187
FAX: (408) 936-3032

Gigascreen3

Version JPR2 (Firmware)
Proprietary hardware platform 5/16/2005 CBC(e/d; 128,192,256) 

"The Juniper Networks ISG-2000 is a purpose-built internet security appliance that provides advanced firewall, IPSec VPN, and traffic management functionality, optimized for the most demanding environments such as medium and large enterprise offices, carrier infrastructures, or service providers."

268 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 ECB(e/d; 256) 

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

267 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1
Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 ECB(e/d; 256) 

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

266 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 5/4/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only;  

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

09/22/05: Add counter mode.

265 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)
Part # MV96340 Rev.A1
N/A 5/4/2005 CBC(e/d; 128,192,256) 

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

264 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 CBC(e/d; 128,192,256) 

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

263 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4
N/A 5/4/2005 CBC(e/d; 128,256) 

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

262 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900

SafeEnterprise SONET Crypto Module

Version 1.0 (Firmware)
Xilinx XC2V4000 Processor 5/4/2005 ECB(e only; 256); CTR(int only; 256) 

"SafeEnterprise SONET Module is a cryptographic accelerator that provides AES encryption operating at 2.4 Gbps. The data encryption algorithms are implemented in the firmware and support Counter Mode AES."

261 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 AES ALGORITHM

Version 1.0
Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 ECB(e/d; 128); CTR(ext only; 128) 

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

260 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

AES 2

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CFB128(e/d; 128) 

"JUNOS-FIPS"

259 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

AES 1

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC(e/d; 128,192,256) 

"JUNOS-FIPS"

258 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

257 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 CBC(e/d; 128,256) 

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

256 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

255 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

254 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)
Part # BCM5823KPB-5
N/A 4/14/2005 CFB128(e/d; 128,192,256) 

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

253 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823
Part # BCM5823KPB
N/A 4/14/2005 CFB128(e/d; 128,192,256) 

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

252 MaxStream, Inc.
355 South 520 West, Suite 180
Lindon, UT 84042
USA

-Hugh Nielsen
TEL: (801) 765-9885
FAX: (801) 765-9895

AES

Version 1.0 (Firmware)
Philips LPC2114 microcontroller 4/6/2005 CBC(e/d; 256) 

"The MaxStream AES 1.0 is a 256-bit key (CBC mode for encrypt and decrypt) AES implemetation running on the Philips LPC2114 microcontroller."

251 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 24.14.0 (Firmware)
IBM PowerPC 750CX processor 4/6/2005 CBC(e/d; 128,192,256) 

"The Avaya G350 Media Gateway is a complete branch office business communications system that integrates an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. Ideally suited for enterprise with distributed branch office locations of 8-40 extensions, the G350 replaces the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

250 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Casey Wang
TEL: 886-3-591-0197 ext. 37
FAX: 886-3-591-0204

X-Wall SL/CO/DX/FX/MX: AES-CBC

Part # 1.0
N/A 4/6/2005 CBC(e/d; 128,192,256) 

"The X-Wall SL/CO/DX/FX/MX series of chips are a cryptographic bridge suitable for parallel and serial ATA applications. Equipped with an AES engine capable of 128/192/256 bit keys, the X-Wall does real-time encryption of all data written to a disk, thereby maximum security in the event of misplaced or stolen disk drive."

249 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 CBC(e/d; 128,192,256) 

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

248 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

247 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

Becrypt Crypto Library

Version VER_7_09
X86 based processors w/ Windows XP Pro 3/23/2005 ECB(e/d; 128) 

"Becrypt Crypto Library implements SHA 256 and AES algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions."

246 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

245 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

CCM (KS: 128 , 192 , 256 )
(Assoc. Data Len Range: 0 - 32 , 2^16 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 7 8 9 10 11 12 13 )
(Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

244 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

NS-500

Version 5.0.0 (Firmware)
Part # NS-500
MIPS R7000 CPU 3/18/2005 CBC(e/d; 128,192,256) 

"NS-500 is a purpose-built internet security appliance that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

243 Kanguru Solutions
1360 Main St.
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0
Windows XP on x86 platform 3/18/2005 ECB(e/d; 256) 

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

242 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 CBC(e/d; 128,192,256) 

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

240 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)
Motorola PPC 8280 3/16/2005 CBC(e/d; 256) 

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

239 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 CBC(e/d; 128,192,256) 

"Juniper Networks NS-5GT"

238 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

SW AES [for access point] Linux based

Version 3.0
Intel Xscale, 533 MHz w/ Linux Kernel v2.4.17 3/9/2005 ECB(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 22 - 28 )
(Payload Length Range: 1 - 24 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES using a Linux-based software implementation."

237 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 5060c/5060f

Version SonicOS v2.5 Enhanced (Firmware)
SonicOS Enhanced v2.5 3/9/2005 CBC(e/d; 128,192,256) 

"The PRO 5060c and PRO 5060f are gigabit internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, Intrusion Prevention Services (IPS), bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable"

04/27/07: Update vendor POC info;

236 M-Tech Information Technology Inc.
#500, 1401 - 1st Street S.E.
Calgary, Alberta T2G 2J3
Canada

-Gideon Shoham

M-Tech AES Cryptographic Library

Version 1.0
X86 Platform w/ Windows 32-bit Intel Processor 3/3/2005 CBC(e/d; 128) 

"The M-Tech Information Technology Inc’s Identity Management Suite is an enterprise identity management solution enabling organizations to securely organize and manage user identities across enterprise applications and systems."

235 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

234 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

233 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05: Update impl name and version;

232 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

231 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

230 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

229 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d; 128,192,256) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

228 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
FAX: 020 7372 2507

-Andy Campbell
FAX: 020 7372 2507

REF/AES Crypto Engine

Version 2.5
Intel x86 processor w/ MS Windows XP 3/16/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"REF/AES Crypto Engine provides symmetric encryption / decryption services . This version is incorporated in Reflex Disknet Pro's ESM module, v4.5+ and Reflex DataVault v2.61+. In Disknet Pro the module provides transparent encryption of removable media, allowing decryption on a PC without Disknet Pro being installed."

227 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

226 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 2/16/2005 CBC(e/d; 128,192,256) 

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

225 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 ECB(e/d; 128,192,256) 

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

224 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update Version #;

223 Telkonet, Inc.
20374 Seneca Meadows Parkway
Germantown, MD 20876-7004
USA

-Jill Parlett
TEL: (410) 627-3994
FAX: 240.912.1839

Telkonet's G3 AES

Version 1.0 (Firmware)
ARM94T processor;AMD Alchemy AU 1000 MIPS 32 processor 2/15/2005 CBC(e/d; 256) 

"The Telkonet iBridge (models: IB8000, IB8001, IB8011, IB8200, IB8201, IB8211) and eXtender (models: X7000, X7001, X7011, X7200, X7201, X7211) use Telkonet's G3 AES v1.0 implemetation to provide cryptographic services in Telkonet's broadband internet solution which uses power line communications technology. Telkonet's G3 AES v1.0 is a firmware implementation of 256-bit AES which is used in Telkonet's Gateway models G3001 and G3201. The gateway is a component used to deliver broadband internet access using power line communications technology to connect to existing electrical wiring."

222 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 CBC(e/d; 128,192,256) 

"The 184x is a series of chips that provide cryptographic services."

221 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

220 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 ECB(e/d; 128); CBC(e/d; 128) 

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

219 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 ; RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 2/3/2005 CBC(e/d; 128,192,256) 

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

4/28/05: Changed version from 12.3(5th)T to 12.3(11)T3;

218 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 CBC(e/d; 128,256) 

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

217 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module AES

Version 4.0 (Firmware)
DSP/BIOS 1/28/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"This is the E.F. Johnson implementation of the AES algorithm. The modes of operation for this implementation are: OFB, ECB, and CBC using 128, 192 or 256 bits. This algorithm is used in the E.F. Johnson portable radios and Johnson Encryption Module (JEM) which contain the FIPS 140-2 certified SEM module installed."

216 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

215 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 ECB(e/d; 128,192,256); CBC(e/d; 128,192); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

214 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 ECB(e/d; 128) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

213 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 CBC(e/d; 128,256) 

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

212 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

AES_SNAP

Version 2.01 (Firmware)
Texas Instruments C54 DSP 1/3/2005 ECB(e/d; 128,192,256) 

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

211 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 ECB(e/d; 128); CTR(int only; 128) 

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

210 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 ECB(e/d; 128) 

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

209 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO
N/A 12/20/2004 CBC(e/d; 128,192,256) 

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

208 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-50

Version 7.0 (Firmware)
Part # MGC-50
pSOS and XPEK 12/13/2004 CBC(e/d; 128); OFB(e/d; 128) 

"Polycom's MGC-50 and MGC-100 are high performance, highly scalable multi-point conferencing bridges, delivering proven reliability and ease of support. The 8 slot MGC-50 can be used in both a distributed or centralized deployment, while the 16 slot MGC-100 - with twice the scalable capacity of the MGC-50 and redundant power supplies -supports a larger number of ports. AES Encryption is supported from Version 7.0 and above."

207 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-25

Version 7.0 (Firmware)
Part # MGC-25
pSOS and XPEK 12/13/2004 CBC(e/d; 128); OFB(e/d; 128) 

"Polycom’s MGC-25 platform is an economical, easy to use, multi-network conferencing solution, packaged in a sleek 19” rack-mountable chassis. The MGC-25 supports the same software as the MGC-50 and MGC-100 platforms, but comes pre-packaged in ten preset configurations of Unified Conferencing, Polycom VoicePlus and standalone Gateway. The MGC-25 is the perfect solution for any work group environment or large enterprise with distributed network requirements. AES Encryption is supported from Version 7.0 and above."

206 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-100

Version 7.0 (Firmware)
Part # MGC-100
pSOS and XPEK 12/13/2004 CBC(e/d; 128); OFB(e/d; 128) 

"Polycom's MGC-50 and MGC-100 are high performance, highly scalable multi-point conferencing bridges, delivering proven reliability and ease of support. The 8 slot MGC-50 can be used in both a distributed or centralized deployment, while the 16 slot MGC-100 - with twice the scalable capacity of the MGC-50 and redundant power supplies -supports a larger number of ports. AES Encryption is supported from Version 7.0 and above."

205 MDI, Inc.
9725 Datapoint Drive
San Antonio, TX 78229
USA

-Robert Hamilton
TEL: 210-477-5400
FAX: 210-477-5401

SAFEnet Crypto Library

Version 1.0.0.1
PowerPC Processor w/ VxWorks; Motorola 68000; Dual Pentium 3 w/ Windows 2000 Server SP4 11/22/2004 ECB(e/d; 128,192,256) 

"AES algorithm implementation used by the SAFEnet security suite. The SAFEnet security suite is an integrated security management system designed for easy control and administration of complex, large-scale, multi-site security management requirements."

204 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Jason Sprayberry
TEL: +1 952-912-3284
FAX: +1 952-912-4955

Digi Portserver TS AES Implementation

Version OpenSSL v0.9.6c (Firmware)
LSI Logic Tigger (RAP-2) 32-bit Tigger MicroProcessor - Digi Portserver TS 16; Motorola 32-bit Coldfire MC5272 RISC MicroProcessor - Digi One SP;Motorola 32-bit Coldfire MC5272 RISC MicroProcessor - Digi Portserver TS 4 MEI 11/22/2004 CBC(e/d; 128,192,256) 

"Digi Serial-to-Ethernet device and terminal server solutions allow existing products to be web- and networked-enabled easily, quickly and cost-effectively. These include extended temperature, internal modem, wireless, and industrial versions."

203 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Jason Sprayberry
TEL: +1 952-912-3284
FAX: +1 952-912-4955

Digi Connect AES Implementation

Version OpenSSL v0.9.7b (Firmware)
NS7520 NET+ARM Processor 11/22/2004 CBC(e/d; 128,192,256) 

"Connect embedded modules and external box products with Digi plug-and play firmware."

202 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-David Whitehead
TEL: (509) 336-2417
FAX: (509) 336-2406

SEL AES

Version 1.0 (Firmware)
FPGA processor 2/16/2005 ECB(e/d; 128); CBC(e/d; 128); CTR(int only; 128) 

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Information Processing Standard (FIPS 197). It is designed to add strong cryptographic security to EIA-232 serial communication links including..."

201 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Tom Ebzery
TEL: (508)620-1102

HIPP3

Part # 4350
N/A 11/22/2004 ECB(e only; 128,256); CBC(e/d; 128,256); CTR(ext only; 128,256) 

"The Hifn HIPP III 4350 Storage Security Processor is the first security processor designed for the specific requirements of IP Storage applications. The 4350 offers a complete IPsec data path solution optimized for IP Storage based systems, combining inbound and outbound policy processing, SA lookup, SA context handling, and packet formatting - all within a single chip."

200 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)
Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 ECB(e/d; 128,192,256) 

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

199 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit AES

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

198 United States Postal Service
Address Management
6060 Primacy Pkwy, STE 201
Memphis, TN 38188-0001
USA

-John Boyce
TEL: 901-681-4666
FAX: 901-767-8853

NCSCAES

Version 1.0
Sun UNIX; SPARC processor Solaris 9 OS (64bit) 11/10/2004 ECB(e/d; 192) 

"For internal USPS use."

197 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Michael Soto
TEL: 408-902-812

IOS 12.3 Software Cryptography

Version 12.3(11)T3
Motorola XPC57DSL w/ Cisco IOS 12.3 11/10/2004 CBC(e/d; 128,192,256) 

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

4/28/05: Changed version from 12.3(5th)T to 12.3(11)T3;

196 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 ECB(e/d; 128); CBC(e/d; 128) 

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

195 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

AES-256

Version 0721-05054-00 (Firmware)
DPHxe 10/26/2004 ECB(e only; 256); OFB(e/d; 256) 

"AES algorithm designed for use in BK Radio secure communications products."

194 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan JanKausKas
TEL: 847-538-1225
FAX: 847-576-0892

AES Library

Version 1.0 (Firmware)
Part # AES-2265-01-00
Texas Instruments DSP BIOS Version 2.21.00 6 10/19/2004 ECB(e/d; 128,192,256) 

"The Motorola Canopy 45 Mbps Backhaul ethernet bridge offer a solution to the challenge of establishing a point-to-point network connection."

193 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Change impl name;

192 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS;

191 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 ECB(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Protects and manages cryptographic keys and accelerates cryptographic operations"

190 Orthogon Systems
Unit A1
Linhay Business Park
Eastern Road
Ashburton, Devon TQ13 7U
UK

-Richard Carter
TEL: 01364 655 504
FAX: 01364 654 625

AES Library

Version 1.0 (Firmware)
Part # AES-2265-01-00
Texas instruments DSP BIOS Version 2.21.00 6 10/12/2004 ECB(e/d; 128,192,256) 

"The Orthogon systems family of OS-Gemini Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

189 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a
Part # CN1120-350BG256, 1
N/A 10/12/2004 CBC(e/d; 128,192,256) 

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

188 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 3.27 (Firmware)
Pacom Witness® 10/12/2004 CBC(e/d; 128,192,256) 

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

187 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 1.0
Windows 2000 - PC Encryption DLL module 10/12/2004 CBC(e/d; 128,192,256) 

"Pacom's generic Windows 2000-based DLL incorporating the Rijndael algorithm for use in various software applications."

186 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0
Pentium 4.2.4 GHz w/ Windows XP SP1 10/14/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

11/16/04: Added counter mode;
08/28/08: Update vendor information;

185 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 4.02 (Firmware)
1057 RTU; 1058 RTU 10/14/2004 CBC(e/d; 128,192,256) 

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

184 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 3.21 (Firmware)
1047 CCU 10/12/2004 CBC(e/d; 128,192,256) 

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

183 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 CBC(e/d; 256) 

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

03/30/05: Change operating environment;

182 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 AES

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing, and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

181 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)
EP1C20F324C7 10/12/2004 CBC(e/d; 128,192,256) 

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

180 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES128_V1_31 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB(e/d; 128); CBC(e/d; 128); CFB8(e/d; 128) 

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

179 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-620
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES192_V1_22 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB(e/d; 192); CBC(e/d; 192); CFB8(e/d; 192) 

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

178 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES256_V1_21 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256) 

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

177 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 CBC(e/d; 256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

176 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 CBC(e/d; 128) 

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

175 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

12/20/04: Added RISC w/ Unix 32 & 64 bit and Itanium w/ Unix 64 bit Tested with CAVS4.3;
10/24/06: Added 2 OS' & Processors;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

174 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

AES

Part # 0010110000004
N/A 9/16/2004 CBC(e/d; 128,192,256) 

"HDD SecureD is a unique, real time, HW based encryption unit delivered as ASIC or installable unit for a desktop/laptop or USB/firewire removable disk system. HDD SecureD installation requires no SW and is independent of the operating system. AES 128/192/256. HDD SecureD encrypts the entire contents of the hard drive(s)."

173 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 9/9/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only;  

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

09/22/05: Add counter mode;

172 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 9/9/2004 ECB(e/d; 128); CBC(e/d; 128); CTR(ext only;  

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

09/22/05: Add counter mode;

171 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 CBC(e/d; 128) 

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

170 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/23/2004 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256) 

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

05/13/08: Update vendor and implementation information;

169 Rockwell Collins, Inc.
400 Collins Road NE
Cedar Rapids, IA 52498
USA

-Jack Edington
TEL: (319) 295-5997
FAX: N/A

AES Algorithm

Version 091-3192-001 (Firmware)
Windows XP 9/7/2004 ECB(e only; 128); CTR(ext only; 128) 

"The AES Algorithm operates in an FPGA in the Counter Mode. The counter input is based on an incrementing counter. The algorithms are stored in memory operating in a FIPS-approved mode. One of the four algorithms is selected for use and loaded. The module accepts up to eight keys which are externally generated and loaded."

168 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

167 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-622 Module

Version 1.0 (Firmware)
Xilinx XC2V2000 Processor 8/12/2004 CFB128(e/d; 256) 

"The SafeEnterprise Crypto-622 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 622 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

166 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-155 Module

Version 1.0 (Firmware)
Xilinx XCV600E processor 8/12/2004 CFB128(e/d; 256) 

"The SafeEnterprise Crypto-155 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 155 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

165 Forum Systems
45 West 10000 South, Suite 415
Sandy, Utah 84070
USA

-Terry Wise
TEL: 801-313-4400
FAX: 801-313-4401

Forum FIA Software Libraries

Version 4.0
Intel Xeon w/ Forum OS Version 4.1 8/4/2004 CBC(e/d; 128,192,256) 

"Forum FIA Gateway provides the foundation infrastructure that drives a return on investment by enabling secure XML and Web services communications for mission critical applications. These are the software algorithm implemenations utilized by the Forum FIA Gateway."

164 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

163 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE AES

Version 2.0
x86 Linux 6/25/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

162 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-Seung Lee
TEL: 949-453-7113
FAX: 949-453-7152

SLC-SSH

Version v1.0 (Firmware)
Linux 7/6/2004 CBC(e/d; 128,192,256) 

"The Lantronix SecureLinx SLC Console Managers offer secure, remote access to IT equipment for administration, configuration, and troubleshooting."

161 Polycom, Inc.
100 Minuteman Rd.
Andover, MA 01810
USA

-David Lambert
TEL: 978-292-5433
FAX: 978-292-5943

ViaVideo AES

Version 6.0.0
X86 or compatible processor w/ XP ; X86 or compatible processor w/ Win2K 7/1/2004 CBC(e/d; 128,192,256) 

"ViaVideo is the world's most advanced, fully integrated personal video communication system. Connecting easily to a desktop or laptop PC through a USB connection, ViaVideo delivers unmatched business-quality video, audio and collaboration capabilities."

160 Perkons SA
Av. Marginal Jose de Anchieta 458-zip
code: 83408-010
Colombo, PR Brazil

-Antonio G. Ferraz Junior
TEL: +55 41 362-1313
FAX: +55 41 362-1313 (ask for fax signal)

-Luiz Ricardo R. Barbosa
TEL: +55 41 362-1313
FAX: +55 41 362-1313 (ask for fax signal)

Perkons CryptoLib

Version 1.0
Pentium IV, 1.5 MHz w/ Windows XP/Linux 6/23/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The 'Perkons CryptoLib' is a software-based cryptography library that implements AES, SHA-1 and RSA algorithms for all Perkons S/A products. Perkons S/A is a company that makes vehicle speed measuring and classifying products, red light violation camera products, public security monitoring systems and optical character recognition equipments, that supply images and data in a secure environment to be used by government agencies for electronic traffic enforcement."

159 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000
Part # 1000199-01
N/A 6/15/2004 CBC(e/d; 128,192,256) 

CCM (KS: 128 )
(Assoc. Data Len Range: 15 - 30 )
(Payload Length Range: 0 - 32 )
( Nonce Length(s): 13 )
(Tag Length(s): 8

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

06/29/05: Update version number from CN1000-MC-Main-IPsec-1.0 to CN1000;

158 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 CBC(e/d; 128,192,256) 

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

5/11/05: Changed address;

157 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-Seung Lee
TEL: 949-453-7113
FAX: 949-453-7152

SCS-SSH

Version 4.4 (Firmware)
Linux 6/15/2004 CBC(e/d; 128,192,256) 

"The Lantronix Secure Console Servers offer secure, remote access to IT equipment for administration, configuration, and troubleshooting."

156 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5841

Part # A0
N/A 6/3/2004 CBC(e/d; 128,192,256) 

"The BCM5841 is a second generation multi-gigabit cryptographic coprocessor for VPN IPSec applications."

155 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Greg Farmer
TEL: 434.455.6600

P5100/P7100IP/M7100 AES Algorithm

Version F7R01 R1A
Part # TMS320VC5416 with F7R01 R1A
N/A 6/3/2004 OFB(e/d; 256) 

"Software AES encryption (e/d)incorporated through microprocessor based, trunked and conventional portable and mobile radios."

154 PC Guardian Technologies, Inc.
1133 East Francisco Blvd.
San Rafael, CA 94912
USA

-Seth Ross
TEL: 415-259-3143
FAX: 415-459-0129

Encryption Plus Cryptographic Library

Version 1.0.1
Intel Pentium III, 900 Mhz w/ Windows 2000 SP4 5/25/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Encryption Plus Crypographic Library (EPCL) is a compact and fast encryption library that provides an Application Programming Interface (API) featuring NIST Approved AES encryption, SHA-1 hashing, and pseudo-random generation."

153 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES256_V1_10
Proc: Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256); OFB(e/d; 256) 

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

152 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES192_V1_10
Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB(e/d; 192); CBC(e/d; 192); CFB8(e/d; 192); OFB(e/d; 192) 

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

151 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES128_V1_19
Proc: Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB(e/d; 128); CBC(e/d; 128); CFB8(e/d; 128); OFB(e/d; 128) 

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

150 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan JanKausKas
TEL: 847-538-1225
FAX: 847-576-0801

Canopy AES128

Version 2.0 (Firmware)
Windows 2000 5/18/2004 ECB(e/d; 128) 

"The Canopy platform offers state-of-the art wireless technology with significant benefits that enhance the broadband experience for a wide range of providers and end users. The Canopy system uses the Canopy AES128 engine to enhance over-the-air security."

149 Integrated Magnetics, Inc.
5270A Imperial St.
Burnaby, BC V5J 1E4
Canada

-Doug Stevens
TEL: 604-430-6460
FAX: 604-430-6475

Integrated Magnetics AES engine

Version 1.00 (Firmware)
Atmel ATmega128 5/18/2004 ECB(e/d; 128); CBC(e/d; 128); CFB128(e/d; 128) 

"Integrated Magnetics TIMAC module is a FIPS 140-2 compliant high performance encryption module implementing AES protocol operating in 128 bit ECB, CBC, and CFB modes. It is a header mounted single chip embedded firmware microprocessor module used to encrypt and decrypt serial data."

148 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

147 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5
Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 CBC(e/d; 128) 

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

146 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

145 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

144 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Firmware Crypto Engine

Version 2.01 (Firmware)
Microsoft Windows XP 4/27/2004 CBC(e/d; 128) 

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

143 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module AES

Version 3.3 (Firmware)
E. F. Johnson Portable Radios 4/19/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"This is the E.F. Johnson implementation for the AES algorithm. The modes of operation for this implementation are OFB, ECB, and CBC all using 256, 192, or 128 bits. This algorithm is used in the E.F. Johnson mobile and portable radios."

142 Honeywell International, Inc.
1985 Douglas Drive N
Golden Valley, MN 55422
USA

-Kevin Blackwood
TEL: (919) 319-5300
FAX: (919) 319-5333

Honeywell Enterprise Buildings Integrator

Version AES Release 3.0
Lantronix 186 w/ Windows 2K 4/16/2004 CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"Honeywell Enterprise Buildings Integrator, a component of the Enterprise Buildings Integrator suite of applications provides High Security, Access Control and Intrusion Detection solutions for critical infrastructure customers which must meet government high security or encrypted network data security requirements."

141 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

140 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

TZ 170

Version 2.0 Enhanced (Firmware)
Part # 101-5000072-00 rev A
SonicOS v2.0 Enhanced 4/13/2004 CBC(e/d; 128,192,256) 

"The TZ 170 is an internet security appliance with WAN interface, a flexible Optional interface, and a LAN interface incorporating a 5-port Fast-Ethernet switch. The TZ 170 provides stateful packet inspection firewall services, accelerated IPSec VPN, and bandwidth management, and can be upgraded to offer ISP failover and traffic."

04/27/07: Update vendor POC info;

139 Corrent Corporation
1711 W. Greentree Dr. Suite 201
Tempe, AZ 85284-2717
USA

-Richard Andelfinger
TEL: 480-648-2351
FAX: 480-648-2375

Corrent CR7120 Security Processor

Part # 220-0001-01
N/A 3/30/2004 ECB(e/d; 128); CBC(e/d; 128) 

"The Corrent CR7120 is industry's first complete full duplex 2.0 Gigabit + IPSec and SSL Security Processor on a chip, for Internet access equipment such as high-speed routers, VPN/Firewalls, Access concentrators, other Internet aggregation devices, layer 4 - 7 security appliances and SAN applications."

138 Polycom, Inc.
100 Minuteman Rd.
Andover, MA 01810
USA

-David Lambert
TEL: 978-292-5000
FAX: 978-292-5943

Polycom iPower AES

Version 6.0.0
Windows 2000, x86 3/23/2004 ECB(e/d; 128); CBC(e/d; 128) 

"Ultimate multimedia conferencing platform - Versatile, Flexible, and Powerful, Polycom's iPower 9800 and 9400 provide an ideal platform for advanced multimedia presentations and meetings."

137 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01
Intel Pentium 4 w/ Microsoft Windows XP 3/17/2004 CBC(e/d; 128) 

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

136 Secure Systems Limited
Level 1, 80 Hasler Road
Osborne Park, 6017
Western Australia

-Marilyn Windsor
TEL: (61) (08) 9202 8354

Silicon Data Vault(R) (SDV (R)) Family Cryptographic Module FPGA

Part # FPGA 6.5
N/A 3/18/2004 ECB(e/d; 128) 

"The SDV® is a hardware-based security device that resides inside a PC, connected in-line between the host motherboard IDE controller and hard disk drive (HDD). It prohibits unauthorized computer access through strong user authentication while encryption and a sophisticated key management scheme enforce data protection."

135 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Mukesh Nigam
TEL: 408-961-2495
FAX: 408-844-8638

CoreGuard Security Server

Version VN.3.0SP1
Linux 7.3, Intel Xeon processor 3/18/2004 CBC(e/d; 128,256); CFB128(e/d; 128,256) 

"Vormetric CoreGuard is a comprehensive security solution that combines protection of data at rest and host protection. CoreGuard integrates a software module loaded on a server and FIPS compliant appliance with user-defined security policies allowing fine-grain data access control and encryption of stored data."

134 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0
Intel Strong ARM w/ WinCE4.2 3/18/2004 CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

133 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;

132 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

131 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library AES

Version 2.0
Intel Pentium 4 w/ Windows XP SP 1a 4/16/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"This algorithm is used in the E.F. Johnson PC Keyloader - Key Encryption Programmer application."

130 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: 417-831-9362 x143
FAX: 417-831-1325

XR500E

Version 104
proprietary hardware/firmware 3/10/2004 ECB(e/d; 128) 

"The XR500 is the most advanced intrusion alarm control panel available. For all applications where security is taken seriously, from a Single SCIF to an entire Campus, the XR500 can meet your needs."

129 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

128 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-2951

FortiOS Cryptographic Library

Version 1.0
FortiOS ASIC Running FortiOS V2.5 3/4/2004 CBC(e/d; 128,192,256) 

"The FortiGate modules are multiple chip, standalone cryptographic modules consisting of production grade components contained in a physically protected enclosure in accordance with FIPS 140-2 Level 2 requirements."

127 ADEMCO [d.b.a. Honeywell International, Inc.]
165 Eileen Way
Syosset, NY 11791
USA

-Harry Pashkoff
TEL: (516) 921-6704, Ext. 3056

AlarmNet-i AES Encryption Software Module

Version 1.0
Intel 386EX w/ ThreadX 3/3/2004 CBC(e/d; 256) 

"The AlarmNet-i is used in our 7810ir, 7810ir-ent, 7845i, 7845i-ent, 7845i-ENTF and 8132 devices. The software module handles the encryption function for each product and is an encapsulated C++ module."

126 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Windows

Version 1.0
Pentium, 450 MHz w/ Win 2000 Pro, SP4 3/3/2004 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"The Datamaxx Crypto for Windows provides 128 and 256-bit encryption for the Datamaxx Windows-based products. This product exceeds the requirements of the FBI CJIS Security Policy for law enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

125 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Java

Version 1.0
Pentium, 400 MHz w/Win 2000 Pro, SP1 3/3/2004 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"The Datamaxx Crypto for Java provides 128 and 256-bit encryption for the Omnixx Suite of products. This product exceeds the requirements of the FBI CJIS Security Policy for law enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

124 Polycom, Inc.
5000 Plaza on the Lake, Suite #100
Austin, TX 78746
USA

-Cary Gumbert
TEL: 512-372-7000
FAX: 12-372-7001

Polycom Viewstation AES

Version 5.1 (Firmware)
Laboratory, product running 6.0 beta code 2/18/2004 CBC(e/d; 128); OFB(e/d; 128) 

"A software cryptographic service library, used by all ViewStation EX, FX, VS4000 videoconferencing systems. This software library provides encryption of video, voice, & data in point-to-point & multipoint calls, over ircuit switched (ISDN, H.320) & packet-based (IP, H.323) networks according to the ITU H.233, H.234, & H.235 standards."

123 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 72K RSA D

Version 0xE302 (Firmware)
JMX64 2/4/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Oberthur Card Systems CosmopolIC 72K RSA Java Card Platform is a single chip cryptographic micro-processor smart card specifically designed for identity and government market needs, with a large memory (72KB), a highly secure architecture and several services and default applications in ROM for ISO 7816 File System, Biometry and Authentication."

122 Computer Projects of Illinois, Inc.
6416 S. Cass Avenue
Westmont, IL 60559
USA

-Steven Sawatzky
TEL: (630) 968-0244, Ext. 13

OpenFox Encryption Libraries

Version 1.0
Win platform-Pentium 3-933MHz w/ Win 2K Server; UNIX platform- OS:AIX 4.3, CPU:604e-375MHz 2/4/2004 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The OpenFox(TM) Encryption Libraries provide an AES implementation for use in the products of our OpenFox(TM) line of Law Enforcement software solutions including: Message Switch, HotFiles, Computerized Criminal History, NCIC Validations and Message Archival/Retrieval."

121 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 CBC(e/d; 128,192,256) 

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

120 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-sales@lantronix.com
TEL: 800-422-7055
FAX: 949-450-7232

AES Library

Version 1.8.2.1 (Firmware)
Cobos on a Lantronix Device Server 2/4/2004 CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"Lantronix, the leading supplier of device networking solutions offers a broad range of embedded and external device servers allowing users to securely connect, manage, and control virtually any devices over a network or the Internet using 128, 192, or 256 bit AES encryption."

119 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512.250.2129 x135
FAX: 512.250.8369

UltraLock Cryptographic Module

Part # A1
N/A 1/14/2004 CBC(e/d; 128,256) 

""The UltraLock™ Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the BN2010 and BN2025 UltraLock Security Processors, the industry's first single-chip solutions for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP/IP termination and high-speed cryptography to transparently process SSL/TLS traffic at wire speed without impacting host system performance. Industry-standard GMII Ethernet connectivity allows UltraLock processors to drop easily into common networking and security platforms without special software development or complex hardware redesign, greatly reducing time to market.""

11/16/04: Update vendor info and impl description;

118 Honeywell ACS
135 West Forest Hill Avenue
Oak Creek, WI 53154
USA

-John Fenske
TEL: 414-766-1700
FAX: 414-766-1798

PW/PRO Series Intelligent Controllers

Version 2.7.8 (Firmware)
Proprietary embedded operating sys 1/14/2004 ECB(e/d; 128); CBC(e/d; 128) 

"The PW/PRO Series Intelligent Controllers provide physical access control and building automation with a 32-bit CPU architecture, TCP/IP protocol support, flash memory for firmware, large local card holder database, and high density support for reader and I/O modules."

117 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.0
Intel Pentium III w/ Win 2000 1/5/2004 ECB(e/d; 128,256); CBC(e/d; 128,256) 

"CREDANT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES and SHA-1 algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PCs & PDAs."

3/25/04: Update vendor address;

116 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Version 6.2 (Firmware)
Motorola MPC8260 12/18/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

115 Cadence Design Systems, Inc.
1 The Alba Campus
Livingston, West Lothian EH54 7HH
Scotland, UK

-Mark Lewis
TEL: +44 1506 595083
FAX: +44 1506 595959

AES High Performance Core (AES_HP)

Part # T-CS-EN-0010-100; Version Rel 1.0
N/A 12/18/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB1(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The AES High Performance Core is a hardware implementation of the Rijndael Block Cipher Algorithm. It supports all NIST recommended modes of operation - ECB, CBC, OFB, CFB-1, CFB-8, CFB-128 and CTR mode. Counter with CBC-MAC mode (CCM) is also supported. 200 MHz operation at 0.13um. 2100 Mbit/s throughput."

12/04/06: Update vendor POC info and vendor name;

114 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 408.400.1618

Cryptographic Provider Manager

Version 5.2.2
Palm OS(r) software v. 5.2.1 12/8/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"The CPM provides robust cryptographic functionality through a simple API that developers can use with very little cryptographic expertise. The FIPS certified algorithms, available through the CPM, include 3DES, AES and SHA1. SHA2, RC4, and RSA public operations are also supported."

113 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33-493-006-900
FAX: 33-493-006-901

M82xxx (formerly known as M826xx)

Version 1 (Firmware)
Countach 12/8/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Mindspeed Comcerto M82xxx family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto authentication algorithms are also NIST certified as HMAC-SHA- {1, 224, 256, 384, 512}. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

112 VCON Telecommunications
22 Maskit St.
Herzliya, 46733
Israel

-Yair Shachar
TEL: +972 99 59 0043
FAX: +972 99 56 7244

Advanced Encryption Server

Version 3.5
Pentium 4 w/ Windows 2000 and XP 12/8/2003 ECB(e/d; 128) 

"An IP networking platform that dynamically creates a secure (fully encrypted) and private virtual LAN for videoconferences or any other data transmissions across public and/or private networks."

111 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yu-Ling Cheng
TEL: 886 3 424-5883
FAX: 886 3 424-4167

SafGuard 200 Cryptographic Library

Version 1.0 (Firmware)
ARM 7 Processor running PSOS 12/8/2003 ECB(e/d; 8,256); CBC(e/d; 8,256) 

"SafGuard200 is a multi-chip standalone cryptographic module that is used to provide highly-secure cryptographic services and key storage for PKI applications. (e.g., secure private key storage, high-speed math accelerator for 1024-4096 bit public key signatures, and hashing). The SafGuard 200 HSM provides secure identity-based challenge-response authentication using smart cards and data encryption using FIPS approved 3DES and AES encryption."

110 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 314-205-2300
FAX: 314-205-2303

MA Crypto Module

Version 1.0
Intel Pentium IV processor w/ Windows 2000 Professional 11/26/2003 ECB(e/d; 128,192,256) 

"Mobile Armor's FIPS 140-2 certified cryptographic Module is for use in all products and all platforms including PocketPC, PalmOS, Windows, and Linux. This provides consistent protection on all platforms. Mobile Armor integrates this module into it's suite of Enterprise Security Solutions."

109 Digital Security Controls Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 ext. 2706
FAX: (905) 760-3020

SG-DRL3-IP/T-LINK TL250

Version 1.00 (Firmware)
MPC855T, a Motorola 32-bit processor 11/20/2003 ECB(e/d; 128) 

"The SG-DRL3-IP/T-LINK TL250 Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

108 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

GoodFipsCrypto.prc

Version 20031028
ARM-based processor w/ Palm 5 11/7/2003 CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The GoodFipsCrypto.prc is a FIPS 140-2 compliant software-based cryptographic module that implements the TDES, AES, SHA-1 and HMAC-SHA-1 algorithms."

107 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys IR Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC(e/d; 128) 

"Software cryptographic algorithm implementations for the XSR product line."

106 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC(e/d; 128) 

"Software cryptographic algorithm implementations for the XSR product line."

105 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7000
FAX: 650-625-9751

NITROX Lite CN1000 Series Die

Version P/N Nitrox Lite Die
Part # Version 1.2
N/A 11/7/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501. The family's performance ranges from 50Mbs to 1 Gbps of encryption bandwidth, and from 1K to 7K RSA/DH operations per second. NITROX Lite processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec, SSL, XML, and WLAN."

01/09/08: Update vendor POC, implementation name, OE, part number, and description;
03/20/08: Update implementation version number;

104 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 1.0
Pentium 4 w/ Windows 2000 SP3 11/13/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry"

103 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Tamas Visegrady
TEL: 845-435-8512
FAX: 845-435-1858

UltraCypher 2 Crytographic Engine

Part # 1.0
N/A 10/23/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The IBM UltraCypher 2 Cryptographic Engine is a flexible, high performance subsystem that provides fast, ultra-secure, hardware-based cryptographic functionality."

102 Polycom, Inc.
5000 Plaza on the Lake, Suite #100
Austin, TX 78746
USA

-Balaji Narayanan
TEL: 512-372-7000
FAX: 512-372-7001

VSX 7000

Version 5.1
Laboratory, product running 5.1 beta code 10/23/2003 CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"Top quality entry level video conferencing near CD quality audio with VSX Siren 14Plus TV-like video with H.264 and Pro-Motion easy to use with a new graphical user interface ultimate versatility and expandability integrates with the Polycom Office."

101 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7956

Part # 7956; Version 1.0
N/A 10/20/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Hifn 7955 and 7956 are advanced security processors designed for high-speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)."

100 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 10/20/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

99 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru SAN FW AES Engine

Version 1.0 (Firmware)
Decru SAN SEP 10/10/2003 ECB(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure logging."

06/15/07:Update vendor name and POC;

98 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru SW AES Engine

Version 1.0
Atmel AT90SC6464C w/ Decru SW 23.4 10/10/2003 CBC(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure access controls."

06/15/07:Update vendor name and POC;

97 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru NAS FW AES Engine

Version 1.0 (Firmware)
Decru NAS SEP 10/10/2003 ECB(e/d; 256) 

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure logging."

06/15/07:Update vendor name and POC;

96 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-442-8199

SafeXcel 1141/1741

Part # 1.1
N/A 9/30/2003 CBC(e/d; 128,192,256) 

"The SafeXcel 1141/1741 ASICs are part of the SafeNet IPsec co-processor chip family. The devices consist of an IPsec Packet Engine that performs DES, TDES, AES, SHA-1, MD5, header/trailer and insertion/deletion operations, a Public Key Accelerator that performs RSA, DSA, and DH operations using long vector math up to 2048 bits, and a Random Number Generator that provides up to 2 Mbps of random data."

6/6/05: Change version number to 1.1;

95 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

FipsCrypto

Version 1.9.3.7
ARM-based processor w/ eCos 1.3.1 9/30/2003 CBC(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The FipsCrypto is a FIPS 140-2 compliant software-based cryptographic dll module that implements the 3DES, AES, SHA-1 and HMAC-SHA-1 algorithms."

94 Backbone Security.com
701 Main Street, Suite 300
Stroudsburg, PA 18360
USA

- Marc Kurtz
TEL: (570) 422-7935
FAX: (570) 422-7940

Ribcage Kernel

Version 2.2 FIPS
Linux kernel w/ Intel P3 (proprietary non-modifiable) 9/22/2003 CBC(e/d; 128,192,256) 

"Ribcage is a secure IPSec Virtual Private Network that provides secure connectivity deployed on a shared infrastructure with the same privacy and performance as a leased network. Ribcage is a solution that is flexible as both a secure virtual private network and as a remote access device."

93 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/17/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

92 IDT
2975 Stender Way
Santa Clara, CA 95054
USA

-Alex Soohoo
TEL: 408-330-1714
FAX: 408-330-1748

RC32365

Part # ZA
N/A 9/16/2003 ECB(e/d; 128,192); CBC(e/d; 128,192) 

"The Interprise Access RC32365 is an integrated communications processor that addresses the secure SOHO wired/wireless gateway and VPN/firewall appliance markets by incorporating a high-performance CPU, an on-chip security engine and key peripheral interfaces."

91 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

- Mike Scruggs
TEL: 408-844-8420 x205
FAX: 408-844-8418

NITROX II In-line Security Processors

Version NITROX II (Firmware)
Part # CN2130
CN2130 and Cavium Microcode 9/2/2003 CBC(e/d; 128,192,256) 

"NITROX II In-Line Security Processors Product Description: The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

90 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 408-844-8420 x 205
FAX: 408-844-8418

NITROX Security Macro Processor

Version CN1000-MC-CryptoModule-1.1(Firmware)
Part # NITROX CN1120
NITROX CN1120 and associated firmware (microcode) 9/2/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"NITROX Security Macro Processor Product Description: The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. Based on a common core hardware processor architecture, the NITROX family delivers 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs, in a wide range of equipment, to accelerate security protocols and algorithms."

89 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

88 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Alex Ragen
TEL: 972-3-753-4552

Secure Platform Next Generation (NG) with Application Intelligence (AI)

Version R54
Pentium III w/ Linux 8/14/2003 CBC(e/d; 128,256) 

"Check Point Secure Platform NG with AI offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

87 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.0.4
Pentium III w/ Windows 2000 Prof SP1 7/30/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The Crypto++ Library is a free, open source C++ class, 32-bit dynamic link library (DLL) providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

86 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace IPSec Crypto Module

Version 1.3
Part # 35-100680-000 (R1)
Airespace 4000 Series 7/29/2003 CBC(e/d; 128) 

"Airespace IPSec Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

85 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace SSL Crypto Module

Version 1.3
Part # 35-100681-000 (R1)
Airespace 4000 Series 7/29/2003 CBC(e/d; 128) 

"Airespace SSL Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

84 Penta Security Systems, Inc.
9th Fl. Hana Securities Bldg.
23-3 Yoido-dong, Youngdeungpo-ku
Seoul, 150-709
Korea

-Yoon-sung Chong
TEL: 2-2125-6642
FAX: 2-786-5281

-Duk Soo Kim
TEL: 2-2125-6616

CIS Crypto Library

Version 2.0
Pentium III 733MHz, Windows 2000 Professional 7/22/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Penta Security CIS Crypto Library is a full set C software library providing high-performance implementations of various cipher algorithms (AES, DES, 3DES, SEED, IDEA, Blowfish, RC2, RC5, PACA, RSA, DSA, KCDSA, RC4, etc.), hash algorithms and message authentication codes."

83 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 7/14/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

82 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: 800-289-0096 ext. 4323
FAX: 585-421-4263

NetCom

Version 5.16(Firmware)
Windows 2000 7/24/2003 CBC(e/d; 128); CFB128(e/d; 128) 

"The D6600 NetCom system provides encrypted, supervised communications for UL 2050, UL 1610, and DCID 6/9 compatible alarm systems over private Intranets and/or the Internet for security/intrusion alarm panels from almost all major alarm panel manufacturers."

81 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 ECB(e/d; 128); CBC(e/d; 128) 

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

08/27/04: Update vendor address (Schlumberger to Axalto);

80 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.0
Intel Pentium 4 w/ Windows 2000 Professional 6/30/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

79 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Firmware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
Solaris 8 7/01 SSL, 9 IPSec; Sun UltraSparc 6/25/2003 CBC(e/d; 128,192,256) 

"Cryptographic Acceleration Card"

78 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

77 Meganet Corporation
16133 Ventura Blvd. #640
Encino, CA 91436
USA

-Saul Backal
TEL: 818-990-9292
FAX: 818-990-2906

VME Crypto Engine

Version M144
Intel Pentium 4 CPU w/ Windows XP Professional Version 2002 SP1 7/22/2003 ECB(e/d; 256); CBC(e/d; 256) 

"VME Crypto Engine is a suite of tools that make data encryption and decryption easy and reliable. VME Crypto Engine also provides tools that allow you to encrypt and decrypt email messages, chat sessions, files transmitted ftp, and more."

1/11/05: Update to reflect software;

76 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version AdmitOne Library 3 (Firmware)
Pentium IV 6/10/2003 CFB128(e/d; 128,192,256) 

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

8/10/04: Chnge impl name, HW to SW;
11/15/06: Update SW to FW;

75 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Rick DeFelice
TEL: (410) 931-3395

CGX Cryptographic Library

Version 3.18
Dell Optiplex GX400 w/ Windows 2000 SP3 6/5/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Based on SafeNet's 20 years of security expertise and the most widely deployed VPN software in the industry, the CGX Cryptographic Library provides a high-level software interface to SafeNet SafeXcel(tm) VPN acceleration chips, cards, and EmbeddedIP(tm) intellectual property. The CGX library can be used as an API to hardware accelerators or for compiling software implementations of the latest industry standard algorithms. Containing over forty cryptographic commands, the CGX library can provide a total security solution in either software or hardware."

74 Audiocodes, Ltd.
4 H'ahoresh Rd.
YEHUD, 56470
Israel

-Shaul Weissman
TEL: 972-3-539-4000
FAX: 972-3-539-4040

AC48x, AC49x DSP

Version AC48x - 202, AC49x - 1.02
Proprietary Audiocodes OS 5/20/2003 ECB(e/d; 128); CBC(e/d; 128) 

"AC48x and AC49x are families of Voice Compressor being used in Audiocodes products. Support of AES Encryption, as means of secure voice transmission, is another feature enhancement to Audiocodes' products, being used in various wireline, cable and wireless Voice over IP applications."

73 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module

Version 1.0
EF Johnson Portable Radios 5/7/2003 ECB(e/d; 256); CBC(e/d; 256); OFB(e/d; 256) 

"The Subscriber Encryption Module (SEM) is a cryptographic module which supports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used in subscriber equipment such as the E.F. Johnson radios to provide secure, encrypted voice and data communication."

72 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP UNIX/Linux AES Encryption Module

Version 6.0
PPC 604e w/ IBM-AIX 4/24/2003 CBC(e/d; 128,192,256) 

"The PKZIP UNIX/Linux AES Encryption Module, v6.0, is incorporated in PKZIP v6.x, v7.x, v8.x; PKZIP Command Line v8.x; SecureZIP v8.x; and, SecureZIP Command Line v8.x. All support strong encryption, including AES and use of X.509-compliant certificates for encryption and authentication. Available on Solaris, HP-UX, IBM-AIX, and Linux."

08/10/04: Changed impl name and description;

71 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP Windows AES Encryption Module

Version 6.0
Intel PIII 996MHz w/ Windows XP 4/24/2003 CBC(e/d; 128,192,256) 

"The PKZIP Windows AES Encryption Module, v6.0, is incorporated in PKZIP v6.x, v7.x, v8.x, v9.x; PKZIP Command Line v8.x; SecureZIP v8.x, v9.x; and, SecureZIP Command Line v8.x. All support strong encryption, including AES and use of X.509 compliant-certificates for encryption and authentication. Available on Windows and Windows Server."

08/10/04: Changed impl name and description;

70 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

69 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Mike Shahbazi
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Crypto Library

Version 3.0
Pentium 3 w/ Windows 2000 4/2/2003 ECB(e/d; 128,192,256) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. A complete audit trail of device usage is also recorded. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows operating systems."

8/25/03: Validated ECB mode Key Sizes 192 and 256. Key size 128 was previously validated. Cover letter received 8/28/03 #201;

68 WinZip Computing, Inc.
P.O. Box 540
Mansfield, CT 06268
USA

-Edwin Siebesma

WinZip Compression Engine

Version 9.0
Athlon 900 Mhz processor w/ Windows 2000 Prof. 3/27/2003 ECB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The WinZip Compression Engine is used in WinZip, the WinZip Command Line Support Add-On and the WinZip E-Mail Attachment Add-On for Outlook. With these applications the user can create or open AES encrypted Zip files. The WinZip Compression Engine supports key lengths of 128, 192, and 256 Bits and uses Counter mode."

67 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

8154PB5

Version Rev 1.0
Part # 8154PB5
N/A 3/21/2003 ECB(e/d; 128); CBC(e/d; 128) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

66 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-David Roberts
TEL: 417-831-9362
FAX: 417-831-1325

iCOM-E

Version 102
Proprietary hardware/firmware 3/20/2003 ECB(e/d; 128) 

"The iCOM-E Internet Alarm Router provides constantly supervised, encrypted network communications over existing data networks, such as the Internet and intranets."

65 IBM Corporation
3901 S. Miami Blvd.
Durham, NC 27703
USA

-Mike Allen

IBM Crypto for C

Version 0.1
AMD Athlon 900 Mhz processor w/ Windows 2000 Professional 3/20/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The ICC is a C language implementation of cryptographic functions which uses the cryptograhic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certificate cryptographic provider."

64 Advanced Technology Systems
7915 Jones Branch Drive
McLean, VA 22102
USA

-Martin Gillispie
TEL: 858-550-1104
FAX: 858-550-1121

Voyager Query AES module

Version 4.17
Palm Tungsten w/ Palm OS 5.0 3/20/2003 CBC(e/d; 256) 

"Voyager Query allows secure access to remote databases from mobile devices. Designed for law enforcement agencies, officers can access many different databases including DMV and credit databases. Traffic is encrypted with AES."

63 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP IBM Midrange AES Encryption Module

Version 6.0
OS/400 5.2; Proc: 2434 3/10/2003 CBC(e/d; 128,192,256) 

"The PKZIP IBM Midrange AES Encryption Module, v6.0, is incorporated in PKZIP for OS/400 v5.x, v8.x; PKZIP for iSeries v5.x, v8.x and SecureZIP for iSeries, v8.x. All versions support strong encryption, including AES. SecureZIP v8.x introduces support for X.509-compliant digital certificate-based encryption."

08/10/04: Changed impl name and description;

62 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP IBM Mainframe AES Encryption Module

Version 6.0
MVS (z/OS 1.3); Proc: 2066-0B1 (MIPS 115) 3/10/2003 CBC(e/d; 128,192,256) 

"The PKZIP IBM Mainframe AES Encryption Module, v6.0, is incorporated in PKZIP for MVS v5.x, v8.x, PKZIP for zSeries v5.x, 8.x and SecureZIP for zSeries v8.x. All versions support strong encryption, including AES. SecureZIP v8.x introduces support for X.509-compliant digital certificate-based encryption."

08/10/04: Changed impl name and description;

61 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

SCP-AES128-BG

Version SCP-AES-1.02
SCP-2/C/E processors, propriet. embedded OS, Motorola MC68340 3/6/2003 ECB(e/d; 128); CBC(e/d; 128) 

"The System Control Processor (SCP) provides access control and security monitoring functions in a distributed environment. The SCP is part of a complete hardware platform sold to OEMs to create Security System Solutions."

60 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Chung-Yen Chiu
TEL: 886-3-591-0197 ext. 25
FAX: 886-3-591-0204

X-Wall LXE/XOE/MXE

Part # 1.0
N/A 3/6/2003 ECB(e/d; 128,192,256) 

"X-Wall LXE/XOE/MXE series are real-time crypto gateway equipped with AES crypto engine of 128/192/256 bit key strength to encrypt entire disk drive. X-Wall LXE/XOE is suitable for devices with IDE interface. X-Wall MXE is good for devices with SATA1.0 (Serial ATA) interface."

59 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for C++

Version 6.2
Part # 1.0
Intel Pentium II w/ Windows 2000 SP3 2/21/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"A software cryptographic library used in the Entrust Authority Toolkit for C++."

58 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN Client

Version 3.6.3B
Pentium IV w/ Windows 2000 SP2 2/20/2003 CBC(e/d; 128,192,256) 

"The Cisco VPN Client enables you to establish secure, end-to-end encrypted tunnels. The client can be pre-configured for mass deployments and initial logins require very little user intervention. VPN access policies and configurations are downloaded from the central gateway and pushed to the client when a connection is established, allowing simple deployment and management, as well as high scalability."

57 TANDBERG Telecom AS
Philip Pedersens vei 22
P.O. Box 92, 1325
LYSAKER, NORWAY NORWAY

-Tor Erik Pedersen
TEL: +47 67 125 125

TT_Encryption

Version 1.0
Pentium III w/ Windows 2000 2/20/2003 ECB(e/d; 128) 

"a software cryptographic service library, used by all TANDBERG Videoconferencing systems. This software library provides encryption of video, voice and data in point-to-point and multipoint calls, over circuit-switched (ISDN, H.320) and packet-based (IP, H.323) networks according to the ITU H.233 and H.235 standards."

56 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 CBC(e/d; 128,192,256) 

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

55 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

fipscrypto

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 CBC(e/d; 128,256) 

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. fipscrypto is the kernel mode implementation in the CN1050 and CN1054 Wireless LAN Routers"

54 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Libfips

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 CBC(e/d; 128,256) 

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Lipfips is the User mode implementation in the CN1050 and CN1054 Wireless LAN Routers."

53 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

52 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(128,192,256) 

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

51 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814

Version 1.0
Part # 7814
N/A 1/17/2003 ECB(e/d; 128); CBC(e/d; 128) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

11/22/05: Change name and part# from 7814-WPB4 to 7814 (TDES, DES, SHS and AES);

50 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978.288.8590

Contivity Extranet Switch

Version 4.7
2700 Platform, Intel Processor, VxWorks 1/17/2003 CBC(e/d; 128) 

"Contivity Secure IP Services Gateways models 600, 1700, 2700 provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

49 D'Crypt Pte Ltd
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
Singapore

-Quek Gim Chye
TEL: (65)6776-9210

d'Cryptor QE Firmware

Version 2.0
D'Crypt Secure Micro O/S v3.0 1/17/2003 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The d'Cryptor QE is a multi-chip embedded security module designed for high security assurance applications. It comprises a secure high-performance cryptographic core, generous memory in the form of a Flash ROM and NVRAM, and implements physical security through an opaque, hard epoxy potting and a tamper detection and response mesh. The QE firmware builds in a wide range of cryptographic support and accepts a user-programmable external application. Cryptographic services are provided through a library and an API. All keys and cryptographic processing are isolated within this library and accessible only through the API."

48 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 1/17/2003 ECB(e/d; 128); CBC(e/d; 128) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

2/15/05: Requst Impl name change from 7854PB4/3 to 7854, Part# from 7854PB4/3 to 7854PB4, and POC info;

47 Ultra Information Systems, Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: 250.542.0112
FAX: 250.549.3751

Anonymous Key Technology Java

Version 1.0.0
Pentium III w/ Windows 2000 1/17/2003 ECB(e/d; 256) 

"The UIS Anonymous Key Technology Skyhook Security Suite is a Java software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the UIS AKT methodology."

46 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.2
Cisco 172 Modular Access Router, Motorola MPC860P 1/17/2003 CBC(e/d; 128,192,256) 

"Cisco IOSR Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

45 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 12/19/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

44 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."

43 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

42 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 11/6/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

41 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Terry Fletcher
TEL: 613-723-5077
FAX: 613-723-0985

Chrysalis K3 Cryptographic Engine VBD -01-0101

Version 1(firmware)
Strong Arm II, 80200, 600 Mhz 10/31/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The K3 CCE is the cryptographic module for the Luna SA network-attached HSM server."

40 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

39 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSH Library

Version 1:3.4p1-0.0woody1.stonesoft.cervin.6
Pentium III w/ GNU/Linux 10/31/2002 CBC(e/d; 128,192,256) 

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

38 Ultra Information Systems, Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: (250)542-0112

Anonymous Key Technology

Version 1.0.0
INTEL PIII w/ Windows 2000 10/31/2002 ECB(e/d; 256) 

"The UIS Anonymous Key Technology Skyhook Security Suite is a software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the UIS AKT methodology."

37 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

Protecthost Orange (PHO)

Version 1.31
Intel (StrongArm) SA-110 microprocessor (233MHz) 10/24/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The PHO is implemented as a PKCS#11 cryptographic services server. The PKCS#11 requests are decoded and processed by firmware and the cryptographic functions are preformed using a hardware Cryptographic Co-processor."

36 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

35 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.4
Sun4u SPARC w/ Solaris 6 10/18/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

34 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Huan Wang
TEL: 1-866-784-5876
FAX: 408-961-6390

-Zulfikar Ramzan
TEL: 1-866-784-5876

IP Dynamics Virtual Community Network (VCN)

Version 4.2
Pentium III w/ Windows NT 4.0 WorkStation, Service Pack 6 10/18/2002 CBC(e/d; 128,192,256) 

"The IP Dynamics’ VCN Software Suite creates a secure network services layer above the flat Internet address space allowing the creation of dynamic virtual communities, which are the secure, collaborative communications platforms designed for a wide range of intranet, extranet, remote access and collaboration applications."

11/18/02: Update vendor information, impl. name, and description;

33 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.1029
Pentium III w/ Windows XP 10/18/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256)) 

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-1 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

32 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Campbell
TEL: 408-855-6440
FAX: 408-455-6105

CY 1049

Part # 1.0
N/A 10/7/2002 CFB1(e/d; 128,192,256); CFB128(e/d; 128,192,256) 

"Triple DES and AES ASIC used for encryption and decryption in the Cylink Link Encryptor and Cylink Frame Encryptor product lines."

12/10/02: Update POC information;

31 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/3/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

30 Standard Networks
344 South Yellowstone Drive
Madison, 53705
USA

-Reid MacGuidwin
TEL: 608-227-6100

MOVEit Crypto

Version 1.0.1.0
AMD Athlon w/ Windows 2000 9/25/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"MOVEit Crypto is a compact 32-bit dynamically linked library (DLL) that provides encryption services to applications running on Microsoft Windows operating systems. The module provides an API featuring the latest NIST-approved encryption, hashing, and pseudo-random number generation algorithms."

29 ASN Technology Corp.
3th Fl., No. 22, Lane 31, Sec. 1, Hyandung Rd.
744 Tainan Science-Based Industrial Park
Tainan, Taiwan

-Jeng-Yang Hwang (Eric Hwang)
TEL: 886-6-6009636 ext 200

ASN eShield Cryptor Encryption/Decryption Processor Chip

Part # TAD0704-a
N/A 9/20/2002 ECB(e/d; 128) 

"ASN eShield Cryptor Encryption/Decryption Processor (TAD0704-a) is a cryptographic chip designed for system flexibility to ease secure system implementations. It is a ciphering engine supporting the Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple-DES encryption/decryption algorithms. The chip performs AES, DES and Triple-DES at 30 MHz with 16bits I/O interface."

28 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Part # 1
N/A 9/9/2002 ECB(e/d; 128) 

"Advanced Encryption for Secure Wireless Networking"

27 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Version 1
National Geode GX1 Processor w/ Linux 2.4.18 Kernel 9/9/2002 ECB(e/d; 128,192,256) 

"Advanced Encryption for Secure Wireless Networking"

26 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

25 Columbitech
Maria Bangatan 4A
Box 381 73
Stockholm, SE-100 64
Sweden

-David Broman
TEL: 46(0)8-55608119
FAX: 46(0)8-55608101

Airbeam Safe

Version 1.4
Pentium III w/ Windows 2000 9/17/2002 CBC(e/d; 128,192,256) 

"WVPN software that enables strong encryption and roaming on Windows client, Pocket PC and DOS-devices. Focus on security, performance and convenience."

24 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Jeff DeMello
TEL: +1.408.360.3937
FAX: +1.408.360.4910

WirelessWall Wireless Access Controller

Version 2.0
Pentium III w/ Redhat Linux 7.0 (2.2.16 kernel) 8/26/2002 ECB(e only; 128); CBC(e/d; 128); CTR(e only; 128) 

"Cranite's WirelessWall software suite provides the ultimate in comprehensive security for enterprise wireless LAN installations. The Wireless Access Controller (WAC) software component segregates the enterprise’s wireless access infrastructure from the protected corporate network. The WAC delivers superior network protection and FIPS-certified privacy by providing enhanced authentication services, robust traffic encryption, and directory-integrated authorization enforcement. Working in tandem with Cranite’s WirelessWall Client and Policy Server, WAC software brings enterprise-grade security to wireless LANs."

3/25/04: POC change;

23 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(software)
CKS Hardware w/ Windows NT 4.0 8/16/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

22 Sigaba Corporation
1875 South Grant Road,Suite 500
San Mateo, CA 94402
USA

-Terry M. Olkin

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 8/16/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

21 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.1
Pentium III w/ Windows 2000 7/22/2002 ECB(e/d; 256); CBC(e/d; 256); CFB8(e/d; 256) 

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation"

05/12/08: Update vendor and implementation information;

20 Dekart SRL
75, Alba Iulia Str.
MD2071, Kishinev, Republic of Moldova

-Olga Petrova
TEL: + 37322 245580
FAX: + 37322 225742

Dekart StdCrypt

Version 1.0
Pentium 4 w/ Windows 95 7/9/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"A standards-based cryptographic library (API) realizing data encryption and hashing algorithms (DES, Triple DES, AES, GOST 28147-89, SHA-1, SHA-256, GOST 3411-94, MD5) intended for internal and external implementations."

4/13/05: Vendor address change;

19 Palm, Inc.
5470 Great American Parkway
Santa Clara, CA 95054
USA

-Rebecca Taylor
TEL: 408-878-3206
FAX: 408-878-2510

Crypto Manager

Version 2.0
Palm i705 w/ Palm OS 4.1 7/3/2002 CBC(e/d; 128,256) 

"Crypto Manager 2.0 provides cryptographic services such as encryption, decryption, hashes, and key generation. It features strong encryption via AES, HMAC-SHA-1 message authentication and SHA-1 digests. Using the Crypto Manager API, Palm application developers can incorporate these services without expertise in cryptography."

18 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder Government Solutions Edition

Version 1.0
Dragonball DB w/ Palm o/s v3.5 6/21/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256) 

"A standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder GSE supports optimized Elliptic Curve Cryptography and the RSA algorithm."

17 Pointsec Mobile Technologies
1333 N. California Blvd., Suite 445
Walnut Creek, CA 94596
USA

-Mr. Mikel Draghici
TEL: (732)416-1313
FAX: (730)416-1370

Pointsec Hard Disk Encryption Application

Version 4.1
Dell PC Pentium III w/ Windows 2000 6/21/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"Employs hard disk encryption to guarantee that no users can access or manipulate information on an encrypted device, either from available files, erased files, or temporary files. Safeguards the operating system and the important system files (which often contain clues to passwords for Windows), shared devices, and the network."

16 Irdeto Access, Inc.
15070 Avenue of Science,Suite 200
San Diego, CA 92128
USA

-Mr. GL Wright
TEL: 858-618-4885
FAX: 858-618-4877

CypherCast

Version 2.0
x86-based PC w/ Windows2000 6/13/2002 ECB(e/d; 128) 

"Irdeto CypherCast provides a complete smart card based solution for the protection of IP data. Unicast and multicast transmission protocols are supported and data is also protected while stored."

15 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 6/5/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

14 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: 813-288-7388
FAX: 813-288-7389

NF Fortress Classic Cryptographic Kernel

Version 4.0
Processor IA-x86 w/ Debian Linux 2.0 5/28/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"The NetFortress(tm) Cryptographic Kernel secures private communications among corporate divisions, branch offices, and mobile users. Installed by the vendor onto a production-quality hardware platform and deployable on any LAN or WAN, the NF Crypto Kernel provides encryption, data integrity checking, authentication, access control, data compression, and firewall capabilities; it is IPSec compliant."

13 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 CBC(e/d; 128,192,256) 

"Novell International Cryptographic Infrastructure for Solaris"

12 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Version 3.1.0
Proprietary HW platform running firmware ScreenOS 3.1.0 5/20/2002 CBC(e/d; 128,192,256) 

"NetScreen 204/208 are purpose-built internet, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-locations facilities, ASP/ISP data centers and enterprise central sites."

11 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002 CBC(e/d; 128,192,256) 

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

10 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599

Entrust Cryptographic Kernel

Version 7.0
Pentium II w/ Windows NT 4.0 SP6a 5/20/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"A software cryptographic library used internally in the Entrust product family."

9 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB8(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

8/4/03: CTR mode validated for AES and Skipjack algorithms;

8 Aliroo Ltd.
6 Hanagar St.
Kefar Sava, 44425
Israel

-Ram Cohen
TEL: 972-9-7677732
FAX: 972-9-7677739

Aliroo AES Engine

Version 3.0
Pentium III w/ Windows 2000 5/8/2002 CBC(e/d; 128,192,256) 

"Aliroo library for encrypting/decrypting using the AES standard."

7 Securit-e-Doc, Inc.
515 N. Flagler Drive
#P-400
West Palm Beach, FL 33401
USA

-Brent L. Ravdin
TEL: 561.833.2303
FAX: 561.833.0132

Securit-e-Doc® SITT® CryptoSystem

Version 3.0
Pentium III w/ MS Windows 2000 5/1/2002 CBC(e/d; 256) 

"Securit-e-Doc(R) provides secure server-based transmission and storage of files and messages using interactive, Web-enabled interfaces. All components of the Securit-e-Doc system derive their security services from the underlying SITT(R) CryptoSystem. SITT(R), implemented within the Securit-e-Doc application software, provides real-time cryptographic services for symmetric encryption and decryption, random number generation and message digesting."

6 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 4/24/2002 CBC(e/d; 128) 

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

5 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 4/15/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256)) 

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

4 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Pocket PC Cryptographic Library

Version 1.1
206 MHz Intel StrongARM 32-bit RISC Processor w/ Windows CE 3.0 4/8/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure Pocket PC Cryptographic Library is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows™ CE compatible DLL for Pocket PC and Pocket PC 2002 platforms. The Module provides an assortment of cryptographic services to client processes that attach instances of the Module DLL."

3 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Kernel Mode Cryptographic Driver

Version 1.1
Pentium III w/ Windows XP Workstation; Intel Pentium III w/ Windows 2000 (SP2); Intel Pentium III w/ Windows NT 4.0 (SP6) 4/8/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256); CFB128(e/d; 128,192,256); OFB(e/d; 128,192,256); CTR(ext only; 128,192,256) 

"The F-Secure Kernel Mode Cryptographic Driver is a 140-2 Level 1 compliant software module,implemented as a 32-bit Windows NT/2000/XP compatible export driver. It resides at the Kernel Modelevel of the Windows OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Program Interface."

11/21/06: Add CTR;
11/22/06: Update 2 new OE's;

2 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101
FAX: 847-538-2770

AES Encryption Algorithm

Version (API R02.01/Alg R01.00; API R01.00/Alg R01.01)
Motorola Universal Crypto Module 4/8/2002 ECB(e/d; 256); CBC(e/d; 256); OFB(e/d; 256) 

"The Motorola AES Encryption Algorithm is used in security modules embedded in Motorola's Astro (TM) family of radio system products."

1 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: 905-502-7000 X218

SecureDoc Cryptographic Engine

Version 3.2
Pentium 4, Windows NT4 SP 6a 3/26/2002 ECB(e/d; 128,192,256); CBC(e/d; 128,192,256) 

"SecureDoc Cryptographic kernel is used in all of WinMagic's SecureDoc cryptographic products including the Disk Encryption and Central Database administration facility."


Need Assistance?

Computer Security Division
National Institute of Standards and Technology