RSA Validation List

Last Update: 9/16/2008

Overview

These implementations are validated as conforming to the RSA as approved in FIPS 186-2, Digital Signature Standard (DSS) and specified in ANSI X9.31-1998, Digital Signature using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) and/or as approved in PKCS#1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 2002, using tests described in The RSA Validation System (RSAVS) User's Guide. The testing Is handled by NVLAP-accredited Cryptographic Module Testing (CMT) laboratories.

NIST currently supports three different RSA algorithm implementations. One of these algorithms is specified in ANSI X9.31-1998 and is called RSA. The other algorithms are specified in the PKCS #1 v2.1: RSA Cryptography Standard dated June 2002. They are defined as signature schemes with appendix and are called RSASSA-PSS and RSASSA-PKCS1-v1_5.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the RSA; these features are listed on the validation certificate that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

ALG([ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS])

RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002
SIG(gen) Signature Generation
SIG(ver) Signature Verification
MOD( [1024], [1536], [2048], [3072], [4096]) Modulus sizes tested (bits).

SHA([SHA-1], [SHA-224], [SHA-256], [SHA-384], [SHA-512])
Cert.#[number]

Secure Hash Standard supported by the RSA algorithm implementation:

-corresponding SHS certificate number on the SHS Validation List.

The list is in reverse numerical order, by certificate number. Thus, the more recent validations are closer to the top of the list.

RSA Validated Implementations

Cert# Vendor Implementation Operational Environment Val.
Date
Description/Notes
413 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)

Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#854

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

412 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1

Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 492

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#855 , SHA-256Cert#855 , SHA-384Cert#855 , SHA-512Cert#855

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#855 , SHA-224Cert#855 , SHA-256Cert#855 , SHA-384Cert#855 , SHA-512Cert#855

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#855 , SHA-224Cert#855 , SHA-256Cert#855 , SHA-384Cert#855 , SHA-512Cert#855

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

411 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 9/11/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#853

"Cryptographic acceleration card"

410 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Intel 80333 9/11/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#850

"Cryptographic Acceleration Card"

409 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 9/5/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#850

"Cryptographic Acceleration Card"

408 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)

Freescale PQ1 MPC885 9/5/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#848 , SHA-256Cert#848

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

407 Brocade
1745 Technology Drive
San Jose, CA 95110
USA

-Albert Tao
TEL: 408-333-5754

Brocade SP Crypto Library

Version SP_OpenSSL_1.0

Cavium CN3010 w/ Linux 2.6 8/28/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#844

"Brocade OpenSSL RSA implementation."

406 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)

Part # SLE66CX680PE

Infineon SLE66CX680PE smart card controller IC 8/15/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#839

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

405 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 ) RNG: Cert# 482

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#838 , SHA-256Cert#838 , SHA-512Cert#838

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

404 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)

Infineon SLE66CX642P Security Controller 8/8/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 65537 )
RNG: Cert# 481

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#834 , SHA-224Cert#834 , SHA-256Cert#834 , SHA-384Cert#834 , SHA-512Cert#834

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

403 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo v7 N

Version FC10 (Firmware)

Part # B0

ID-Once Cosmo v7.0 N 8/8/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 480

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#833 , SHA-256Cert#833 , SHA-384Cert#833 , SHA-512Cert#833

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#833 , SHA-256Cert#833 , SHA-384Cert#833 , SHA-512Cert#833

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024, 1536, 2048) with X9.31 onboard key generation, SHA (1,224,256,384,512), ECDSA (GFP,192,224,256,384,521) & Elliptic Curve DH."

PKCS#1 PSS 1024 was not tested for SHA-512;

402 Hewlett-Packard
11445 W. Compaq Center Dr.
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6B0185

ARM926EJS 8/4/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

401 Hewlett-Packard
11445 W. Compaq Center Dr.
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6A0185

ARM926EJS 8/4/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

400 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Gordon Poole
TEL: 408-306-5622

Tsunami MP.11 HS 245054-R and HS 245054-S Cryptographic Implementation

Version 1.0.0 (Firmware)

Freescale MPC8241LVR166D 7/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#826

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

399 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)

RMI-XLR 7/11/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#823

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

398 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)

MPC880VR133 7/11/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 3 )
RNG: Cert# 473

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#819 , SHA-256Cert#819 , SHA-384Cert#819 , SHA-512Cert#819

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#819 , SHA-224Cert#819 , SHA-256Cert#819 , SHA-384Cert#819 , SHA-512Cert#819

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#819 , SHA-224Cert#819 , SHA-256Cert#819 , SHA-384Cert#819 , SHA-512Cert#819

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

397 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 7/11/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#815

"Cryptographic Acceleration Card"

396 Motorola
1301 East Algonquin Road
Schaumburg, IL 60196
N/A

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) RSA-2048

Part # 5185912Y01

N/A 7/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048

""The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management.""

395 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313

Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008

ALG[ANSIX9.31]; SIG(gen); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#816

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#816 , SHA-256Cert#816 , SHA-384Cert#816 , SHA-512Cert#816

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

394 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Intel 80333 7/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#815

"Cryptographic Acceleration Card"

393 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232

N/A 7/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#814

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

392 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

ANSI X9.31 RSA

Version 1.0 (Firmware)

Dallas DS5250 7/3/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#809

"ANSI X9.31 - 1998 Digital Signatures using Reversible Public Key Cryptography for the Financial Services Industry (rDSA)."

391 Firetide, Inc.
16795 Lark Avenue
Suite 200
n/a
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Firetide Secure Management Interface

Version openssl-fips-1.1.2 (Firmware)

armv5b 7/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024

"This is RSA/SHA1 implementations that allow Firetide Digital Certificate based authentication for SSL, SSH, and other system accesses."

390 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0

IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 466

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#807 , SHA-256Cert#807 , SHA-384Cert#807 , SHA-512Cert#807

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#807 , SHA-224Cert#807 , SHA-256Cert#807 , SHA-384Cert#807 , SHA-512Cert#807

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#807 , SHA-224Cert#807 , SHA-256Cert#807 , SHA-384Cert#807 , SHA-512Cert#807

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

389 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40

Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#805

388 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0

IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11i; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 464

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#804 , SHA-256Cert#804 , SHA-384Cert#804 , SHA-512Cert#804

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;

387 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#803 , SHA-256Cert#803 , SHA-384Cert#803 , SHA-512Cert#803

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

386 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2

Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#802 , SHA-224Cert#802 , SHA-256Cert#802 , SHA-384Cert#802 , SHA-512Cert#802

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

385 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Intel 80333 6/9/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#796

"Cryptographic Acceleration Card"

384 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)

PowerPC 440EPx 6/9/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 4096

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

383 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN-II-PLUS

Part # 7814-W

N/A 6/9/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#794 , SHA-256Cert#794 , SHA-512Cert#794

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in IP Security (IPSec) VPN deployments. "

382 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN/SSL

Part # 7855, v1.0

N/A 6/9/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#794 , SHA-256Cert#794 , SHA-512Cert#794

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in both IP Security (IPSec) and Secure Sockets Layer (SSL) VPN deployments. "

381 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 5/28/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#796

"Cryptographic acceleration card"

380 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2; 5/28/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Cert#795

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

379 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)

QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#794 , SHA-256Cert#794 , SHA-512Cert#794

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

378 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F

N/A 5/22/2008 2048 PubKey Values: 65537
RNG: Cert# 455

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

377 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 656

FP CryptoLib - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 5/22/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#791

"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical devices."

376 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)

Intel Celeron; Intel Pentium 4 5/22/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 454

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#790

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

375 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)

Part # AT90SC25672RCT-USB vD

Atmel AT90SC25672RCT-USB 5/22/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#789

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

374 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#788 , SHA-224Cert#788 , SHA-256Cert#788 , SHA-384Cert#788 , SHA-512Cert#788

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

373 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3; 5/13/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#787 , SHA-224Cert#787 , SHA-256Cert#787 , SHA-384Cert#787 , SHA-512Cert#787

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

372 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)

NXP P5CD144 5/13/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 450

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#786

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

371 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#783

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#783 , SHA-256Cert#783 , SHA-384Cert#783 , SHA-512Cert#783

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

370 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1

N/A 5/13/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#781 , SHA-256Cert#781 , SHA-384Cert#781 , SHA-512Cert#781

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#781 , SHA-256Cert#781 , SHA-384Cert#781 , SHA-512Cert#781

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#781 , SHA-256Cert#781 , SHA-384Cert#781 , SHA-512Cert#781

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

369 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#777 , SHA-256Cert#777 , SHA-384Cert#780 , SHA-512Cert#777

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#777 , SHA-224Cert#780 , SHA-256Cert#777 , SHA-384Cert#780 , SHA-512Cert#777

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#777 , SHA-224Cert#780 , SHA-256Cert#777 , SHA-384Cert#780 , SHA-512Cert#777

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Mod 1024 was not tested for PKCS#1 1.5 Signature Verification;

368 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)

PowerPC 440EPx 5/7/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 4096

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

367 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#777

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

366 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon processor 4/30/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 442

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#776 , SHA-256Cert#776 , SHA-384Cert#776 , SHA-512Cert#776

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#776 , SHA-224Cert#776 , SHA-256Cert#776 , SHA-384Cert#776 , SHA-512Cert#776

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#776 , SHA-224Cert#776 , SHA-256Cert#776 , SHA-384Cert#776 , SHA-512Cert#776

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

365 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 669

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 07 619

FP DW Library - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 4/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048

"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

364 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0

N/A 4/18/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#775

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#775

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

363 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

362 Chunghwa Telecom Co. Ltd. Telecommunication Labs
12, Lane 551, Min-Tsu Road
SEC.5
n/a
Yang-Mei, Taoyuan,, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N

N/A 4/9/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 439

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#770 , SHA-224Cert#770 , SHA-256Cert#770 , SHA-384Cert#770 , SHA-512Cert#770

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

361 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors C4

N/A 4/9/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#769 , SHA-256Cert#769 , SHA-384Cert#769 , SHA-512Cert#769

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#769 , SHA-256Cert#769 , SHA-384Cert#769 , SHA-512Cert#769

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#769 , SHA-256Cert#769 , SHA-384Cert#769 , SHA-512Cert#769

"RMI's series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

360 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors B2

N/A 4/9/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#768 , SHA-256Cert#768

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#768 , SHA-256Cert#768

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#768 , SHA-256Cert#768

"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

359 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)

Phison Electronics PS223x 4/9/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#767

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

358 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

357 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

356 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)

Motorola Power PC running a proprietary Operating System 3/27/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 436

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#764 , SHA-224Cert#764 , SHA-256Cert#764 , SHA-384Cert#764 , SHA-512Cert#764

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#764 , SHA-224Cert#764 , SHA-256Cert#764 , SHA-384Cert#764 , SHA-512Cert#764

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

PKCS#1 PSS - SHA512 mod 1024 is not tested for both Signature Generation and Signature Verification;

355 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#753

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

354 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/18/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#753

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#753 , SHA-256Cert#753 , SHA-384Cert#753 , SHA-512Cert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

353 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 RSA Key Generation Implementation

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

The implementation uses a Vendor-Affirmed SP800-90 implementation;

352 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#763 Cert# 751 Cert# 751 , SHA-256Cert#763 Cert# 751 Cert# 752 , SHA-384Cert#763 Cert# 751 Cert# 752 , SHA-512Cert#763 Cert# 751 Cert# 752

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#763 Cert# 751 Cert# 752 , SHA-224Cert#763 Cert# 751 Cert# 752 , SHA-256Cert#763 Cert# 751 Cert# 752 , SHA-384Cert#763 Cert# 751 Cert# 752 , SHA-512Cert#763 Cert# 751 Cert# 752

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#763 Cert# 751 Cert# 752 , SHA-224Cert#763 Cert# 751 Cert# 752 , SHA-256Cert#763 Cert# 751 Cert# 752 , SHA-384Cert#763 Cert# 751 Cert# 752 , SHA-512Cert#763 Cert# 751 Cert# 752

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

351 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)

NXP P5CD144 3/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#761

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

350 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)

NXP P5CD080 3/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#760

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

349 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)

NXP P5CC073 3/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#759

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

348 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2

Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#757

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

347 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2

Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#756

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

346 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d RSA

Version 0.9.8d

Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 430

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#754

"Voice-over-IP media gateway"

345 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)

Intel PXA901 3/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#752

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

344 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)

Intel PXA901 3/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#751

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

343 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module RSA

Version 6.0

Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#750

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

342 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)

PowerPC 440GX; PowerPC 8548 3/3/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 65537 )
RNG: Cert# 426

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#749

"RSA implementation in Brocade firmware."

341 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 424

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#745 , SHA-256Cert#745 , SHA-384Cert#745 , SHA-512Cert#745

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#745 , SHA-224Cert#745 , SHA-256Cert#745 , SHA-384Cert#745 , SHA-512Cert#745

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#745 , SHA-224Cert#745 , SHA-256Cert#745 , SHA-384Cert#745 , SHA-512Cert#745

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

340 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)

Motorola Freescale MPC8280 (PPC32) 2/21/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 )
RNG: Cert# 422

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#743 , SHA-256Cert#743 , SHA-512Cert#743

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

04/04/08: Add rested SHA-256;

339 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#739

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

338 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#738

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

337 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1

N/A 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#645

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

336 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1

N/A 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#646

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

335 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1

N/A 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#647

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

334 Sun Microsystems, Inc.
1 Storage Tek Drive
MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

RSASSA-PKCS1-v1_5

Version 1.0 (Firmware)

ARM926EJ 2/21/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048 , SHS: SHA-1Cert#736

"The Sun T10000 Encrypting Tape Drive uses the SHA-1 hashing function as required by the TLS Communication protocol, RSASSA-PKCS1-v1_5, and for protection of user names and passwords. The Sun T10000 Encrypting Tape Drive uses RSASSA-PKCS1-v1_5 for firmware image signature verification."

333 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 418

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#735

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

332 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 417

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#734

"Nokia security hardened operating system"

331 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1

Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

330 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1

Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

329 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1

Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

328 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1

Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

327 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1

MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

326 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)

MPC824X 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#728

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

325 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Secure Services FIPS RSA Engine

Version Version 0.9.8E

Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#727

"This is the RSA implementation for the Cisco Secure Services Client FIPS Module for signing and verification purposes. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

324 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01

Intel Pentium 4 w/ WindowsXP SP2 1/30/2008

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#724 , SHA-224Cert#724 , SHA-256Cert#724 , SHA-384Cert#724 , SHA-512Cert#724

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

323 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2

Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 407

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#723 , SHA-256Cert#723 , SHA-384Cert#723 , SHA-512Cert#723

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#723 , SHA-224Cert#723 , SHA-256Cert#723 , SHA-384Cert#723 , SHA-512Cert#723

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#723 , SHA-224Cert#723 , SHA-256Cert#723 , SHA-384Cert#723 , SHA-512Cert#723

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

322 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)

AMD Alchemy MIPS Processor 12/31/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 402

ALG[ANSIX9.31]; SIG(gen); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#717 , SHA-256Cert#717 , SHA-384Cert#717 , SHA-512Cert#717

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#717 , SHA-224Cert#717 , SHA-256Cert#717 , SHA-384Cert#717 , SHA-512Cert#717

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#717 , SHA-224Cert#717 , SHA-256Cert#717 , SHA-384Cert#717 , SHA-512Cert#717

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

321 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.1

X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#716 , SHA-256Cert#716

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on Linux or Windows user or kernel modes."

320 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)

Motorola Power PC 12/31/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 399

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#713 , SHA-224Cert#713 , SHA-256Cert#713 , SHA-384Cert#713 , SHA-512Cert#713

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#713

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

319 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 398

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#712 , SHA-256Cert#712 , SHA-384Cert#712 , SHA-512Cert#712

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#712 , SHA-224Cert#712 , SHA-256Cert#712 , SHA-384Cert#712 , SHA-512Cert#712

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#712 , SHA-224Cert#712 , SHA-256Cert#712 , SHA-384Cert#712 , SHA-512Cert#712

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

318 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 397

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#711 , SHA-256Cert#711 , SHA-384Cert#711 , SHA-512Cert#711

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#711 , SHA-224Cert#711 , SHA-256Cert#711 , SHA-384Cert#711 , SHA-512Cert#711

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#711 , SHA-224Cert#711 , SHA-256Cert#711 , SHA-384Cert#711 , SHA-512Cert#711

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

317 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient IPSEC library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#709

"FortiClient ipsec.exe Cryptolibrary v3.0 - The ipsec.exe library provides RSA cryptographic services for the FortiClient product. Ipsec.exe is a user mode application."

01/08/08: Update implementation name and OEs;

316 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#708

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

315 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)

Intel Xeon processor 12/17/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 393

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#707 , SHA-256Cert#707 , SHA-384Cert#707 , SHA-512Cert#707

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#707 , SHA-224Cert#707 , SHA-256Cert#707 , SHA-384Cert#707 , SHA-512Cert#707

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#707 , SHA-224Cert#707 , SHA-256Cert#707 , SHA-384Cert#707 , SHA-512Cert#707

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

314 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3

Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 392

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#706 , SHA-256Cert#706 , SHA-384Cert#706 , SHA-512Cert#706

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#706 , SHA-224Cert#706 , SHA-256Cert#706 , SHA-384Cert#706 , SHA-512Cert#706

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

313 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Hifn 8155

Part # 1.0

N/A 12/17/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#345

"Hifn 8155 RSA implementation. The Hifn 8155 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

312 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 390

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#703

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#703 , SHA-224Cert#703 , SHA-256Cert#703 , SHA-384Cert#703 , SHA-512Cert#703

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#703 , SHA-224Cert#703 , SHA-256Cert#703 , SHA-384Cert#703 , SHA-512Cert#703

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

311 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 389

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#702

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#702 , SHA-224Cert#702 , SHA-256Cert#702 , SHA-384Cert#702 , SHA-512Cert#702

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#702 , SHA-224Cert#702 , SHA-256Cert#702 , SHA-384Cert#702 , SHA-512Cert#702

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

310 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2

Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 387

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#701 , SHA-256Cert#701 , SHA-384Cert#701 , SHA-512Cert#701

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#701 , SHA-224Cert#701 , SHA-256Cert#701 , SHA-384Cert#701 , SHA-512Cert#701

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#701 , SHA-224Cert#701 , SHA-256Cert#701 , SHA-384Cert#701 , SHA-512Cert#701

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

309 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS Helper Library

Version 1.0

X86 based processors w/ Windows XP Pro 11/30/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024

"Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

308 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RSA

Version 2.45

Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#697 , SHA-256Cert#697 , SHA-512Cert#697

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

307 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)

PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 383

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#696

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#696

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

306 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)

MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 382

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#695

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#695

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

305 IronKey, Inc.
5150 El Camino Real
Suite C31
Los Altos, CA 94022
USA

-Gil Spencer
TEL: 650-492-4055 x102
FAX: 650-967-4650

RSA

Part # 294.004, Version 1.0

N/A 11/6/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#689 , SHA-256Cert#689

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 2048 , SHS: , SHA-256Cert#0

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

304 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)

Part # B0

ID-One Cosmo 128 v5.5 11/6/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 377

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#688

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#688

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

303 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)

Infineon SLE66CLX800PEM crypto controller 11/6/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 376

ALG[ANSIX9.31]; SIG(gen); 1024 , 2048 , SHS: SHA-1Cert#687

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

302 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM RSA

Version 1.0

Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 375

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#686

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

301 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)

MPC824X 10/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#685

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

300 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120

N/A 10/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#684

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

299 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199

N/A 10/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#683

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

298 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254

N/A 10/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#682

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

297 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)

Motorola PowerPC 866 10/15/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 369

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#681 , SHA-256Cert#681 , SHA-384Cert#681 , SHA-512Cert#681

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#681 , SHA-224Cert#681 , SHA-256Cert#681 , SHA-384Cert#681 , SHA-512Cert#681

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

296 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)

Part # AT90SC12872RCFT Rev M

Atmel AT90SC12872RCFT 10/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#680

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

295 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2

PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 367

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#679 , SHA-256Cert#679 , SHA-384Cert#679 , SHA-512Cert#679

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#679 , SHA-224Cert#679 , SHA-256Cert#679 , SHA-384Cert#679 , SHA-512Cert#679

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

294 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 9/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#678

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

293 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_RSA_SW

Version MSS 6.1.0.3 (Firmware)

Freescale MPC8541E 9/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#677

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

292 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)

Part # AT90SC144144CT

Atmel AT90SC144144CT 9/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#674

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

291 IBM
9032 S Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive Firmware Implementation

Version 95P5203 EC level H82669 (Firmware)

PowerPC 405CR 9/12/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#671

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

290 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: 805-497-0955
FAX: 805-462-3980

Xirrus Wireless WLAN Array - XS-3900, XS-3700, XS-3500

Version 3.2

MPC8540 w/ Linux 8/29/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#638

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management."

289 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib RSA

Version 5.3.1.0 (Firmware)

PPC750 8/29/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 360

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#670 , SHA-256Cert#670 , SHA-384Cert#670 , SHA-512Cert#670

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#670 , SHA-224Cert#670 , SHA-256Cert#670 , SHA-384Cert#670 , SHA-512Cert#670

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#670 , SHA-224Cert#670 , SHA-256Cert#670 , SHA-384Cert#670 , SHA-512Cert#670

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

288 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44(0)1844 201800

TeS-RSA

Version 1.0 (Firmware)

Part # SGSS Version 3.4

SGSS v3.4 8/29/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#668 , SHA-224Cert#668 , SHA-256Cert#668 , SHA-384Cert#668 , SHA-512Cert#668

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/13/07: Correction to SHS certificate numbers;
09/17/07: Update implementation description;

287 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2

Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 352

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#666 , SHA-256Cert#666 , SHA-384Cert#666 , SHA-512Cert#666

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#666 , SHA-224Cert#666 , SHA-256Cert#666 , SHA-384Cert#666 , SHA-512Cert#666

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#666 , SHA-224Cert#666 , SHA-256Cert#666 , SHA-384Cert#666 , SHA-512Cert#666

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

286 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5

Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 350

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#663 , SHA-256Cert#663 , SHA-384Cert#663 , SHA-512Cert#663

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#663 , SHA-224Cert#663 , SHA-256Cert#663 , SHA-384Cert#663 , SHA-512Cert#663

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

285 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 345

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#661

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#661

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

284 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 7/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 345

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#660

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#660

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

283 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b

MPC862 w/ Enterprise OS 7/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#659

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

282 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b

MPC7457 w/ Enterprise OS 7/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#658

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

281 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5

Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#657

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

280 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5

Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#655

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

279 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#654

"TDES, AES, RSA, and SHA implemented on SLES10"

278 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#653

"TDES, AES, RSA, and SHA implemented on SLES10"

277 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#652

"TDES, AES, RSA, and SHA implemented on SLES10"

276 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#651

"TDES, AES, RSA, and SHA implemented on SLES10"

275 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A

N/A 7/23/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#650

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#650

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

274 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)

Motorola Power PC 7/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 340

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#648 , SHA-224Cert#648 , SHA-256Cert#648 , SHA-384Cert#648 , SHA-512Cert#648

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#648 , SHA-224Cert#648 , SHA-256Cert#648 , SHA-384Cert#648 , SHA-512Cert#648

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

- ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-512 (Cer#648) (Modulus sizes 1024 was not tested with SHA-512;

273 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9

Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#649

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

272 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)

Part # AT90SC12872RCFT Rev. J

Atmel AT90SC12872RCFT 7/2/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#644

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

271 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0

ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#643 , SHA-224Cert#643 , SHA-256Cert#643 , SHA-384Cert#643 , SHA-512Cert#643

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

270 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)

IBM 405GP PowerPC 7/2/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#642

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

269 Ingrian Networks
350 Convention Way
n/a
n/a
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

Ingrian RSA Algorithm Implementation

Version 1.0

VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 335

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#640

"The Ingrian Networks DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

268 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#637

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

267 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#636

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

266 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#635

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

265 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#634

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

264 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)

Atmel AT90SC25672RCT-USB 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#633

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

263 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0

Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#632

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

262 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

RSASSA PKCS #1 v1.5

Version 1.0

Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red IIat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 2048 , 4096

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

261 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128

N/A 5/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#630

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

260 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135348D Issue B (Firmware)

Toshiba TMPR3912AU 6/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , SHS: SHA-1Cert#629

"New Generation Neopost Postal Secure Device using Matrix SSL library."

The PKCS#1 V1.5 Signature Verification also tested for modulus size 2048 and SHA-256 (#629).

259 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions RSA

Version Rev. 3468

Cell w/ Linux 2.6.16 5/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#625 , SHA-224Cert#625 , SHA-256Cert#625 , SHA-384Cert#625 , SHA-512Cert#625

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

258 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista RSA key generation implementation

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 6/15/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 )
RNG: Cert# 321

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

- This implementation does not output d (Private key) for the Key Generation function. Keys generated with this implementation tested using Signature Generation test in RSA #255;

257 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#618 , SHA-256Cert#618 , SHA-384Cert#618 , SHA-512Cert#618

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#618 , SHA-256Cert#618 , SHA-384Cert#618 , SHA-512Cert#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

256 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)

N/A 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#627

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

255 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-(425) 936-7329
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#618 , SHA-256Cert#618 , SHA-384Cert#618 , SHA-512Cert#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

254 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#624

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

253 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#623

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

252 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5

IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#622

"TDES, AES, RSA, and SHA are used on System z"

251 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#621

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

250 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#620

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

249 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#619

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

248 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1

x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 320

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#617 , SHA-256Cert#617 , SHA-384Cert#617 , SHA-512Cert#617

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#617 , SHA-224Cert#617 , SHA-256Cert#617 , SHA-384Cert#617 , SHA-512Cert#617

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#617 , SHA-224Cert#617 , SHA-256Cert#617 , SHA-384Cert#617 , SHA-512Cert#617

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

247 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)

Strong ARM II (80219) 5/15/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 319

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#616

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#616 , SHA-224Cert#616 , SHA-256Cert#616 , SHA-384Cert#616 , SHA-512Cert#616

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#616 , SHA-224Cert#616 , SHA-256Cert#616 , SHA-384Cert#616 , SHA-512Cert#616

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

246 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4

PowerPC w/ Yellowdog Linux 2.6 5/7/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#614 , SHA-224Cert#614 , SHA-256Cert#614 , SHA-384Cert#614 , SHA-512Cert#614

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#614 , SHA-224Cert#614 , SHA-256Cert#614 , SHA-384Cert#614 , SHA-512Cert#614

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

245 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#613

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#613 , SHA-256Cert#613 , SHA-384Cert#613 , SHA-512Cert#613

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

244 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

Intel Pentium III w/ Windows Server 2003 4/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

243 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1

one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 2048 PubKey Values: 65537 )
RNG: Cert# 310

ALG[ANSIX9.31]; SIG(gen); 2048

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

242 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18

Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 309

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#606

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

241 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#603

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

240 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)

Intel Xeon 4/23/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 2048 PubKey Values: 65537 )
RNG: Cert# 305

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#602

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

This implementation supports Signature verification for 1024 MOD sizes in addition to MOD size 2048 for firmware downloads.

239 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)

Part # SSG520M, SSG550M

Intel Celeron D, Intel Pentium 4 4/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#601

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

238 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1

Intel 425 w/ Linux 2.4.24 4/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048 , SHS: SHA-1Cert#600

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

237 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

236 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)

Part # 5.4.0r4

Intel IXP465 3/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#599

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

235 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)

Part # NS5GT

Intel IXP465 3/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#598

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

234 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)

AE-5 3/28/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#594

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#594

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

233 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze RSA

Version 0.9.71/FIPS-1.0/2006_05_0 (Firmware)

FPGA 3/28/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 2048 PubKey Values: 65537 )
RNG: Cert# 296

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#592 , SHA-256Cert#592

"Open SSL RSA for MicroBlaze with hardware accelerator."

232 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)

Part # NS204, NS208

PMC-Sierra, RM5261A-350H 3/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#591

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

231 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)

Part # NS500

QED-MIPS CPU, RM7000-300T 3/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#590

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

230 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937

MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#589

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#589 , SHA-256Cert#589 , SHA-384Cert#589 , SHA-512Cert#589

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

229 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)

Part # ISG1000, ISG2000

Dual PowerPC 7447 3/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#588

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

228 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)

NS5200, NS5400 3/22/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#587

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

227 ARX
10 Nevatim St.
Petah-Tikva, 49561
ISRAEL

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)

Pentium IV 3/20/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 265

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#586

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

226 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka
TEL: 978-952-5742

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 3.6.2i (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor (133 MHZ) 3/20/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. In-Reach gives you visibility and control over serial and console ports, alarms and power management capabilities by entending your reach over IP networks."

225 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #11 1024 bits

Version OS755 Version 2.4.7 (Firmware)

Part # AE46C1, Version 0.1

AE46C1 3/20/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#585

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

224 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)

Strong Arm II (80219) 3/22/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 288

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#581

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#581 , SHA-224Cert#581 , SHA-256Cert#581 , SHA-384Cert#581 , SHA-512Cert#581

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#581 , SHA-224Cert#581 , SHA-256Cert#581 , SHA-384Cert#581 , SHA-512Cert#581

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

223 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)

StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 )
RNG: Cert# 287

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#579

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#579 , SHA-224Cert#579 , SHA-256Cert#579 , SHA-384Cert#579 , SHA-512Cert#579

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#579 , SHA-224Cert#579 , SHA-256Cert#579 , SHA-384Cert#579 , SHA-512Cert#579

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

222 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228

ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1 3/14/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#578

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#578 , SHA-256Cert#578 , SHA-384Cert#578 , SHA-512Cert#578

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;

221 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)

Intel Xeon 2/28/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 65537 )
RNG: Cert# 285

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); 1024 , SHS: SHA-1Cert#577

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

220 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0

Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#576

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

219 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: 781.466.6660
FAX: 781.466.9550

-Rick Focke
TEL: 781.466.6660
FAX: 781.466.9550

iSTAR eX

Version 4.1.1.12045 (Firmware)

iSTAR eX controller 2/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#575

"The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man"

03/20/07: Update firmware version number.

218 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)

On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#574

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

217 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)

StrongARM-II 80200 600MHz ROHS 2/9/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 )
RNG: Cert# 280

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#570

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#570 , SHA-224Cert#570 , SHA-256Cert#570 , SHA-384Cert#570 , SHA-512Cert#570

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#570 , SHA-224Cert#570 , SHA-256Cert#570 , SHA-384Cert#570 , SHA-512Cert#570

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

216 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0

Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#569 , SHA-256Cert#569 , SHA-384Cert#569 , SHA-512Cert#569

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#569 , SHA-224Cert#569 , SHA-256Cert#569 , SHA-384Cert#569 , SHA-512Cert#569

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#569

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

215 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Pentium 4 Xeon; Pentium 3 Celeron 2/2/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 229

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#508

"Nokia security hardened operating system"

214 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23

POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 278

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#568 , SHA-256Cert#568 , SHA-384Cert#568 , SHA-512Cert#568

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#568 , SHA-256Cert#568 , SHA-384Cert#568 , SHA-512Cert#568

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

213 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron M 2/2/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 277

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#567

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

212 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3

ARM Processor w/ Palm OS 5 1/30/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#566 , SHA-224Cert#566 , SHA-256Cert#566 , SHA-384Cert#566 , SHA-512Cert#566

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

211 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Celeron M 1/24/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 275

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#564

"Nokia security hardened operating system"

210 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2260

Pointsec Cryptographic Module

Version 1.3

Intel Celeron M w/ Windows XP SP2; Intel Celeron M w/ Windows 2000 SP4; Intel X-Scale PXA270 w/ Windows Mobile 5; Texas Instruments OMAP 850 w/ Windows Mobile 5; Nokia E61 ARM9 CPU w/ Symbian 9 1/24/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#499 , SHA-256Cert#499 , SHA-384Cert#499 , SHA-512Cert#499

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

209 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Lynn Remaklus
TEL: 919-865-7329
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 2.0 (Firmware)

PowerPC 405 and MIPS RM9200 processors 1/24/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#117

"CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity."

04/20/07: Update implemenation name, version number, and vendor POC;

208 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: 206.301.6891
FAX: 206.272.1346

-Joe Silagi
TEL: 206.217.7655
FAX: 206.272.1346

Attachmate Crypto Module

Version 1.0.170

Intel Itanium w/ HP-UX 11i v2 (IA64); Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); UltraSPARC w/ Solaris 8; PA-RISC w/ HP-UX 11i v1; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium D w/ Windows 2003 Server SP 1 (x64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Windows 2003 Server SP 1; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; Intel Pentium 4 w/ Sun Solaris 10 1/24/2007

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

207 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

RSASSA Core

Version 1.1.0

Pentium 4 w/ Windows XP; PA8500 w/ HP-UX (v11.11); Power 4 w/ IBM AIX 5L (v5.2); PowerPC G5 w/ MacOS X (v10.3.6); UltraSPARC III+ w/ Solaris 8; Pentium 4 w/ Windows 2000 SP3 w/Q326886 Hotfix 1/24/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#435 , SHA-256Cert#435

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#435 , SHA-256Cert#435

"Implementation of the RSASSA algorithm as described in PKCS#1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

10/31/07: Adding security patch Q326886 Hotfix to Pentium 4 w/ Windows 2000 SP3;
08/28/08: Update vendor information;

206 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 273

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#563 , SHA-256Cert#563 , SHA-384Cert#563 , SHA-512Cert#563

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#563 , SHA-224Cert#563 , SHA-256Cert#563 , SHA-384Cert#563 , SHA-512Cert#563

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#563 , SHA-224Cert#563 , SHA-256Cert#563 , SHA-384Cert#563 , SHA-512Cert#563

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

205 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

RSA 1024

Version 3.09 (Firmware)

Part # HW P/N 1L84004, Version A

Gatekeeper 3 ASIC 1/12/2007

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#562

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#562

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

204 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 1/12/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 259

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#547 , SHA-256Cert#547 , SHA-384Cert#547 , SHA-512Cert#547

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#547 , SHA-224Cert#547 , SHA-256Cert#547 , SHA-384Cert#547 , SHA-512Cert#547

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#547 , SHA-224Cert#547 , SHA-256Cert#547 , SHA-384Cert#547 , SHA-512Cert#547

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

203 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1

IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 270

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#560 , SHA-256Cert#560 , SHA-384Cert#560 , SHA-512Cert#560

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#560 , SHA-224Cert#560 , SHA-256Cert#560 , SHA-384Cert#560 , SHA-512Cert#560

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

202 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6

32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 269

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#559

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#559 , SHA-224Cert#559 , SHA-256Cert#559 , SHA-384Cert#559 , SHA-512Cert#559

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#559

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

201 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0

Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#558 , SHA-224Cert#558 , SHA-256Cert#558 , SHA-384Cert#558 , SHA-512Cert#558

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#558 , SHA-224Cert#558 , SHA-256Cert#558 , SHA-384Cert#558 , SHA-512Cert#558

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

200 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: 972-54-922-2188
FAX: 972-3-548-8666

S2 FIPS 140-2 RSA

Version 0x0305 (Firmware)

ARM7 1/3/2007

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#555

"Firmware implementation of RSA algorithm that provides encryption, decryption and key generation."

199 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6

64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 264

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#553

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#553 , SHA-224Cert#553 , SHA-256Cert#553 , SHA-384Cert#553 , SHA-512Cert#553

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#553

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

198 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1

Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 261

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#551 , SHA-256Cert#551 , SHA-384Cert#551 , SHA-512Cert#551

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

197 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)

Intel Pentium 4 12/21/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 260

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#549 , SHA-256Cert#549 , SHA-384Cert#549 , SHA-512Cert#549

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#549 , SHA-224Cert#549 , SHA-256Cert#549 , SHA-384Cert#549 , SHA-512Cert#549

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#549 , SHA-224Cert#549 , SHA-256Cert#549 , SHA-384Cert#549 , SHA-512Cert#549

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

196 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS SMOS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 12/21/2006
RNG: Cert# 259

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#547

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

195 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2

Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#546

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

03/07/07: Add Signature Verification to PKCS#1 V1.5.

194 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2

ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#541 , SHA-224Cert#541 , SHA-256Cert#541 , SHA-384Cert#541 , SHA-512Cert#541

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

193 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 251

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#540

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#540

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

192 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Windows

Version 2.2.12

Intel Pentium 4 w/ Windows XXP; Intel Pentium 4 w/ Windows 2000 Professional with SP 3, Q326886 Hotfix 12/4/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#234 , SHA-256Cert#234

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#234 , SHA-256Cert#234

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

191 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1

Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#537 , SHA-224Cert#537 , SHA-256Cert#537 , SHA-384Cert#537 , SHA-512Cert#537

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

190 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Linux

Version 1.1.15

PowerPC POWER3 w/ AIX 5; HP-PA 2.0 w/ HP-UX B.11.11; AMD Athlon w/ Red Hat Enterprise Linux 3; UltraSPARC IIe w/ Trusted Solaris 8 7/03 12/4/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#237 , SHA-256Cert#237

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#237 , SHA-256Cert#237

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

189 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#535

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

188 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103

Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#534 , SHA-256Cert#534 , SHA-384Cert#534 , SHA-512Cert#534

"Implementation Description"

187 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1

ARM Processor w/ Palm OS 5 11/28/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#533 , SHA-224Cert#533 , SHA-256Cert#533 , SHA-384Cert#533 , SHA-512Cert#533

"This is a software implementation of cryptographic algorithms providing C language interface."

186 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 106

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#356

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#356 , SHA-224Cert#356 , SHA-256Cert#356 , SHA-384Cert#356 , SHA-512Cert#356

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#356

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

185 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 105

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#355

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#355 , SHA-224Cert#355 , SHA-256Cert#355 , SHA-384Cert#355 , SHA-512Cert#355

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#355

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

184 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC

Version 1.4.4

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.1; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 11/28/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

183 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)

Proprietary 11/13/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#531

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

182 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: (480) 753-2280
FAX: (480) 753-2380

RSA

Part # BCM5890, Version A0

N/A 11/13/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#527

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#527

"The BCM5890 Secure Application Processor is a highly intergrated system on a chip designed to execute secure applications."

181 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold

Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#526 , SHA-224Cert#526 , SHA-256Cert#526 , SHA-384Cert#526 , SHA-512Cert#526

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

180 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA CRT with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#525 , SHA-256Cert#525

"An implementation of the RSA CRT with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

179 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#525 , SHA-256Cert#525

"An implementation of teh RSA with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

178 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)

Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#521 , SHA-256Cert#521 , SHA-384Cert#524 , SHA-512Cert#521

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#521 , SHA-224Cert#524 , SHA-256Cert#521 , SHA-384Cert#524 , SHA-512Cert#521

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

177 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.1

PA RISC w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 10/27/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 216

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#490 , SHA-224Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#490 , SHA-224Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

176 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)

SLE66CX-PE-CE 10/27/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#523

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

175 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)

Intel PXA901 312MHz processor 10/27/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#521

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

174 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)

Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#519

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

173 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0

N/A 10/20/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#518

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

172 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.2, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,

Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.2 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 238

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#516 , SHA-256Cert#516 , SHA-384Cert#516 , SHA-512Cert#516

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/09/06: Update OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;

171 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)

FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#515

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

170 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA STD

Version 3v1 (Firmware)

A1002431 10/16/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#514

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 seves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

169 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA CRT

Version 3v1 (Firmware)

A1002431 10/16/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#514

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

168 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2

UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/27/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#510 , SHA-256Cert#510 , SHA-384Cert#510 , SHA-512Cert#510

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#510 , SHA-256Cert#510 , SHA-384Cert#510 , SHA-512Cert#510

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

167 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 230

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#509

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

166 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 229

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 4096 , SHS: SHA-1Cert#508

"Nokia security hardened operating system"

165 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10

Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#506

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

164 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)

Samsung S3CC9TC 9/5/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#503

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

163 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1

Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#502 , SHA-256Cert#502 , SHA-384Cert#502 , SHA-512Cert#502

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

162 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3

Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#499 , SHA-256Cert#499 , SHA-384Cert#499 , SHA-512Cert#499

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Request to add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

161 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the impl name and version number;

160 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 64 v5

Version E304 (Firmware)

Part # 77

ID-One Cosmo 64 v5 8/24/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 219

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#496

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#496

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

159 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0

ARM Processor w/ Phillips RTK-E 7/25/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#491 , SHA-224Cert#491 , SHA-256Cert#491 , SHA-384Cert#491 , SHA-512Cert#491

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

158 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1

PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 216

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#490 , SHA-224Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#490 , SHA-224Cert#490 , SHA-256Cert#490 , SHA-384Cert#490 , SHA-512Cert#490

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

157 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)

Part # HW-Version 2.4

Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#489

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

156 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java RSA

Version 1.0

AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#488

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

155 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0

Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

154 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXP

Version v3.0 (Firmware)

32-bit ARM946E MCU 7/7/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 211

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Cert#485 , SHA-256Cert#485

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Cert#485

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

153 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0

Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#484

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

152 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11

PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#426 , SHA-256Cert#426 , SHA-384Cert#426 , SHA-512Cert#426

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor;

151 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)

Dallas Secure Microcontroller 7/14/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 207

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#480 , SHA-256Cert#480 , SHA-384Cert#480 , SHA-512Cert#480

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#480 , SHA-224Cert#480 , SHA-256Cert#480 , SHA-384Cert#480 , SHA-512Cert#480

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#480 , SHA-224Cert#480 , SHA-256Cert#480 , SHA-384Cert#480 , SHA-512Cert#480

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

150 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0

64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#477 , SHA-256Cert#477 , SHA-384Cert#477 , SHA-512Cert#477

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

149 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)

Nokia VPN Appliance, Pentium III 6/30/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 201

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#474

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

148 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

RSA

Version 1.0 (Firmware)

PPC440GX 6/22/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 4096

"RSA Signature Verification using 1024-bit or 4096-bit keys."

10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;

147 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version SLE-RSA-01 (Firmware)

SM4128 chip 6/7/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 65537 )
RNG: Cert# 197

"An implementation of RSA key generation as described in ANSI X9.31."

146 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9

Pentium III w/ IPSO v3.9 6/7/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 196

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#212

"Nokia security hardened operating system"

09/18/06: Add the Key Gen;

145 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1

POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 195

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#471 , SHA-256Cert#471 , SHA-384Cert#471 , SHA-512Cert#471

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

144 Atmel
Maxwell Building
Scottish Technology Park
East Kilbride, Scotland, GB

-Steve Mitchell
TEL: 00 44 1355 803000
FAX: 00 44 1355 242744

Atmel AT90SC RSA Engine

Version Atmel Toolbox, Version 00.03.01 (Firmware)

Part # AT90SC144144CT, Version AdvX V01.01

AT90SC144144CT w/ Citadel 6/1/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#470

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. RSA is implemented in AT90SC144144CT and AT90SC12872RCFT."

143 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Juniper Networks ISG-1000, ISG-2000

Version 5.0.0r9.w (Firmware)

Gigascreen3 6/1/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#349

"Juniper Networks ISG-1000, ISG-2000"

142 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

RSA

Part # BCM5825; Version A

N/A 6/1/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#469

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#469

"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

141 Ceragon Networks Ltd
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)

MPC 8250 Motorola power-pc 6/1/2006

ALG[ANSIX9.31]; SIG(ver); 1024 , SHS: SHA-1Cert#467

"High capacity broadband wireless system which provide FIPS compliant secure operation."

140 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0 (Firmware)

IBM PPC405GPR 6/1/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#468 , SHA-256Cert#468 , SHA-512Cert#468

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

139 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856- 1302

RSA-1024

Version 721-05071-0000 (Firmware)

Proprietary Processor 4/28/2006

ALG[ANSIX9.31]; SIG(ver); 1024 , SHS: SHA-1Cert#462

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

138 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0

PA-RISC w/ HP-UX 11 4/28/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#461 , SHA-224Cert#461 , SHA-256Cert#461

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

137 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-256

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); 1024 , 1536 , 2048

"An implementation of the RSA with SHA-256 algorithm for use in the J-IDMark 64 smart card cryptographic module."

136 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-1

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); 1024 , 1536 , 2048 , SHS: SHA-1Cert#460

"An implementation of the RSA with SHA-1 algorithm for use in the J-IDMark 64 smart card cryptographic module."

135 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #1 1024 bits

Version 2.4.6 (Firmware)

Part # HW P/N AE46C1 Version 0.1

OS755 on AE46C 4/24/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#458

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Info;

134 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)

IOP80321, ARM 4/7/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 184

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#457 , SHA-256Cert#457 , SHA-384Cert#457 , SHA-512Cert#457

"PCI HSM"

133 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

RSA1024

Version 1.0 (Firmware)

Part # IL84004 Version A

Gatekeeper 3 (GK3) ASIC 4/7/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#395

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#395

"The Pitney Bowes Postal Security Device (PSD) utilizing part number 1L84004 has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally."

132 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence NGX

Single Processor Intel Pentium 4 Xeon w/ Linux; Single Processor AMD-Opteron Single Core w/ Linux; Dual Processor Intel Pentium 4 Xeon w/ Linux; Dual Processor AMD-Opteron Single Core w/ Linux 4/7/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 90

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

There are four operational environments for the VPN-1, NG with Application Intelligence NGX. The attached zip file contains the vectors run on each of the four operational environments.
06/13/08: Update OES';

131 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz processor w/ Windows 2000 4/3/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#450 , SHA-224Cert#450 , SHA-256Cert#450 , SHA-384Cert#450 , SHA-512Cert#450

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

130 S1 Corporation
S1 Bldg.
168, Sunhwa-dong, Jung-gu
Seoul, 100-130
Korea

-Lee JunSang
TEL: 82-2-2131-8763
FAX: 82-2-2131-8729

-Kim SungHoon
TEL: 82-2-2131-8761
FAX: 82-2-2131-8729

TiEx 32K

Version 1.0

SamSung Electronics S3CC9P9 microcontroller w/ Java Card 2.2.1 3/29/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024

"S1 Smartcard is a Java Card 2.2.1 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, and RSA algorithms with on-card key generation. S1 Smartcard is suitable for government and corporate identification, payment and banking, health care, and Web applications."

129 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301-670-6779
FAX: 301-670-6989

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

RSA Crypto for IXP42X Family

Version 4.1

Intel IXP42X Processor w/ Linux kernel v2.4.17 3/29/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#278

"AirGuard Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for RSA using a Linux-based software implementation on IXP42X family of processors."

128 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version 1.1 (Firmware)

SM4128 chip 3/29/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 65537 )

"An implementation of RSA key generation as described in ANSI X9.31"

127 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage RSA

Version 2.5

Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#445 , SHA-256Cert#445 , SHA-384Cert#445 , SHA-512Cert#445

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#445 , SHA-224Cert#445 , SHA-256Cert#445 , SHA-384Cert#445 , SHA-512Cert#445

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

126 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)

Intel StrongARM II 3/22/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 174

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#436

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#436 , SHA-224Cert#436 , SHA-256Cert#436 , SHA-384Cert#436 , SHA-512Cert#436

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#436 , SHA-224Cert#436 , SHA-256Cert#436 , SHA-384Cert#436 , SHA-512Cert#436

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

125 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21

IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#443

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

124 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#442

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

123 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#441

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

122 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5

UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#440

"SSL/TLS included as part of communication software"

121 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

RSASSA Core

Version 1.0.0

Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8; 2/22/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#435 , SHA-256Cert#435

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#435 , SHA-256Cert#435

"Implementation of the RSASSA algorithm as decribed in PKCS #1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

08/28/08: Update vendor information;

120 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)

Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#430

"TriCipher Armored Credential System (TM) (TACS) algorithms"

119 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)

Proprietary 1/30/2006 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 168

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#427

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

118 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)

N/A 1/19/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#424 , SHA-256Cert#424 , SHA-512Cert#424

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#424 , SHA-256Cert#424 , SHA-512Cert#424

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#424 , SHA-256Cert#424 , SHA-512Cert#424

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

117 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

116 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz w/ Windows XP 1/11/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#420 , SHA-224Cert#420 , SHA-256Cert#420 , SHA-384Cert#420 , SHA-512Cert#420

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

115 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0

Intel Pentium 4 w/ Windows XP 1/11/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#419

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

114 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustedCore StrongROM Firmware Crypto Engine

Version 3.1 (Firmware)

Intel Pentium 4 1/11/2006

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#418

"Phoenix TrustedCore StrongROM firmware cryptographic engine enables built-in device authentication and identification."

113 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor RSA Engine

Version 1.0 (Firmware)

Proprietary Hardware 1/19/2006

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#407

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

112 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0

Intel Pentium M w/ Windows XP Service Pack 2; Intel Pentium M w/ Windows 2000 Service Pack 4 12/21/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#306

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140-2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C-2 Crypto Client Software, v2.0 Build 12 for Windows 2000/XP AirGuardTM 3e-010F-A-2 Crypto Client Software, v2.0 Build 15 for Windows 2000/XP."

111 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)

Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#406

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

110 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36

Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/12/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 4096 , SHS: SHA-1Cert#402

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

Modulus size 4096 was tested only for Signature Verification

109 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)

Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#400

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

108 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02

2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 145

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#394

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

107 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

VPN Acceleration Card PLUS (VAC+)

Part # BCM5823 rev AO

N/A 11/4/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , SHS: SHA-1Cert#285

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

106 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1

N/A 11/2/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#196

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

105 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4

Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )
RNG: Cert# 143

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#393

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

104 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)

Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#390

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

103 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4

N/A 10/18/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#343

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

102 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000

Part # 1000199-01

N/A 9/28/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#244

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

101 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4

Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#386

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

100 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1

Intel Celeron w/ Windows XP 9/20/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048 , SHS: SHA-1Cert#384

"Encryptis Crpytographic Library"

99 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0

Intel Celeron w/ Windows XP 9/20/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 2048 , SHS: SHA-1Cert#383

"TRAKRON Crpytographic Library"

98 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)

32-bit ARM7 Processor 9/9/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#365 , SHA-256Cert#365 , SHA-384Cert#365 , SHA-512Cert#365

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#365 , SHA-224Cert#365 , SHA-256Cert#365 , SHA-384Cert#365 , SHA-512Cert#365

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#365 , SHA-224Cert#365 , SHA-256Cert#365 , SHA-384Cert#365 , SHA-512Cert#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

97 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3

Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#381 , SHA-256Cert#381 , SHA-384Cert#381 , SHA-512Cert#381

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

96 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0

Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 130

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#380 , SHA-256Cert#380 , SHA-384Cert#380 , SHA-512Cert#380

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#380 , SHA-224Cert#380 , SHA-256Cert#380 , SHA-384Cert#380 , SHA-512Cert#380

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

95 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5821, Version A2

N/A 8/23/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

94 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5812

N/A 8/23/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

"The BCM5812 is a full-feature security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

93 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5820

N/A 8/23/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

"The BCM5820 delivers industry leading performance and integration levels for e-Commerce and VPN applications."

92 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5823

N/A 8/23/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#117

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

91 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0

x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#379

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

90 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)

Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0

d'Cryptor ZE Cryptographic Kernel 9/9/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#372

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

89 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1

Intel xScale 425 processor 8/16/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#378

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

88 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

X9.31 RSA Key Generation key sizes of 1024-2048

Version 2.2 (Firmware)

ARM7-TDMI Processor 8/16/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 )

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

87 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0

PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#370 , SHA-256Cert#370

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#370 , SHA-256Cert#370

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

86 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

RSA

Version 2.4 (Firmware)

PowerPC 405 8/11/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#369

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#369

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

85 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0

x86 processor w/ SecureOS® 6.1 8/11/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#368 , SHA-256Cert#368 , SHA-384Cert#368 , SHA-512Cert#368

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#368 , SHA-224Cert#368 , SHA-256Cert#368 , SHA-384Cert#368 , SHA-512Cert#368

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#368 , SHA-224Cert#368 , SHA-256Cert#368 , SHA-384Cert#368 , SHA-512Cert#368

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

84 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0251

RSA ANSI 9.31

Version 3.6.0.1 (Firmware)

Intel P4 2.66 GHz 8/11/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#367

"Following ANSI X9.31-1998 standard, using public key cryptography to generate a signature on data by a signatory and to verify the authenticity of the signature by verifier."

83 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05

Proprietary processor and operating system 8/3/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#366

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

82 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)

32-bit ARM7 Processor 8/3/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

81 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830

AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#364

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

80 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot RSA

Version 1.7.3

Pentium III w/ Windows 2000 7/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#362

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#362

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

08/05: Add PKCS #1PSS SigGen and Ver;

79 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Dennis Toothman
TEL: 919-865-0661
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 1.0 (Firmware)

MIPS RM9200 processor w/ VxWorks 7/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#117

"The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering."

04/20/07: Update implementation name, version number, and the vendor POC.

78 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0

HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#235/360 , SHA-256Cert#360 , SHA-384Cert#360 , SHA-512Cert#360

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#235/360 , SHA-224Cert#360 , SHA-256Cert#360 , SHA-384Cert#360 , SHA-512Cert#360

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#235/360 , SHA-224Cert#360 , SHA-256Cert#360 , SHA-384Cert#360 , SHA-512Cert#360

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

77 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)

QED RM5231A processor 6/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#354

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

76 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#352

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

75 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#351

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

74 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM5231A MIPS processor 6/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#350

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

73 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7000C MIPS processor 6/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#353

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

72 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)

Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#357

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#357

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

71 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5

Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 106

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#356

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#356 , SHA-224Cert#356 , SHA-256Cert#356 , SHA-384Cert#356 , SHA-512Cert#356

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#356

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

70 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5

Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )
RNG: Cert# 105

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#355

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#355 , SHA-224Cert#355 , SHA-256Cert#355 , SHA-384Cert#355 , SHA-512Cert#355

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#355

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

69 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

RSA 1

Version JUNOS_72_BP

X86 w/ JUNOS (modes 1024 and 2048); AS2 network processor w/ JUNOS microkernel (mode 2048 only) 4/21/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#336

"JUNOS-FIPS; Encryption module AS2-FIPS for use with M&T router"

68 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)

Motorola Power PC running a proprietary Operating System 4/18/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31];

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

67 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 Management Workstation

Version VPN-1 NG with Application Intelligence R55

Pentium III w/ Linux; Dual Processor Xeon w/ Linux 4/14/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31];

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

66 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55

Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#332

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

65 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0

Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#331 , SHA-256Cert#331 , SHA-384Cert#331 , SHA-512Cert#331

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

64 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0

Intel Pentium 4 w/ Windows XP 4/6/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 3 , 65537 )
RNG: Cert# 87

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#327

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

63 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54

Pentium III w/ Linux 3/23/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#325

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

62 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0

x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#323 , SHA-224Cert#323 , SHA-256Cert#323 , SHA-384Cert#323 , SHA-512Cert#323

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

61 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0

Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#322 , SHA-224Cert#322 , SHA-256Cert#322 , SHA-384Cert#322 , SHA-512Cert#322

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

60 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)

VxWorks, Motorola MPC8248 processor 3/18/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#320

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

59 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)

Part # 070-0016-000

Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#286

"Juniper Networks NS-5GT"

58 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 1 (Firmware)

JavaCard 2.1.1 Runtime Environment; Infineon SLE66CX640P 3/22/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#108

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

57 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)

Part # Renesas AE46C1

Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/9/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#315

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

56 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#314

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

55 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#313

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

54 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0

Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#307 , SHA-224Cert#307 , SHA-256Cert#307 , SHA-384Cert#307 , SHA-512Cert#307

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

53 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Paul Jackson
TEL: +44 (0)1844 201800

Secure Generic Sub-System (SGSS)

Version 3.2(Firmware)

SGSS Motorola Coldfire Processor 2/22/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#DSA #24

"The Secure Generic Sub-System (SGSS) is a multi-chip embedded module used to provide secure cryptographic resources to a number of products in the Thales e-Security portfolio. This includes the DataCryptor 2000 family, WebSentry family, HSM 8000 family, P3CM family, PaySentry, 3D Security Module and SafeSign Crypto Module."

03/15/05: Update impl name;

52 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01

ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#305

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#305 , SHA-256Cert#305 , SHA-384Cert#305 , SHA-512Cert#305

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update impl version;

51 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)

JavaCard 2.1.1 Runtime Environment 2/15/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#301

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

50 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3

Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#134 , SHA-256Cert#134 , SHA-384Cert#134 , SHA-512Cert#134

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#134 , SHA-224Cert#134 , SHA-256Cert#134 , SHA-384Cert#134 , SHA-512Cert#134

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#134 , SHA-224Cert#298 , SHA-256Cert#298 , SHA-384Cert#298 , SHA-512Cert#298

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

49 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer© 2000 SMOS

Version 1.0.0.0 (Firmware)

Part # 1.0.2.0

CryptoServer© 2000 1/25/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#297

"The CryptoServer© 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage, and further key management functions."

48 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#264 , SHA-256Cert#264 , SHA-384Cert#296 , SHA-512Cert#264

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#264 , SHA-224Cert#296 , SHA-256Cert#264 , SHA-384Cert#296 , SHA-512Cert#264

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#264

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

PKCS #1 V1.5 Signature Generation supports all mod sizes while PKCS #1 V1.5 Signature Verification only supports mod sizes 1536, 2048, 3072 and 4096

47 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)

IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#295

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

46 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)

Part # P/N 020-2010, Version B2

jForte 1/14/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#294

"ASIC"

45 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1

Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#293

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

44 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-4

Cryptek Secure Executive (CSE) 1/5/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#292

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

43 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 64 RSA

Version E303 (Firmware)

Part # 77

JavaCard 2.2 Runtime Environment 1/3/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); 1024 , 1536 , 2048 , SHS: SHA-1Cert#209

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#209

"The ID-One Cosmo 64 RSA JavaCard Chip Platform is a single chip multi application cryptographic module for smart cards specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 automatic padding (methods 1 and 2), TDES Message Authentication Code generation and verification using automatic padding methods from ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm3), AES encryption and decryption in both ECB and CBC modes, AES Message Authentication Code generation and verification, RSA key generation up to 2048 bit key length with strong prime numbers (ANSI X9.31), RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods, as well as digest computation using SHA-1 and MD5 algorithms."

42 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)

Part # 90

JavaCard 2.2 Runtime Environment 1/3/2005

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#290

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#290

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."

41 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

WirelessWall Client

Version 3.3

Intel processor w/ Windows 2000/XP 12/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#288

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

40 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

Wireless Access Controller

Version 3.05e

Intel processor w/ RedHat Fedora Core1 12/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 2048 , SHS: SHA-1Cert#287

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

39 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0

Pentium 4.2.4 GHz w/ Windows XP SP1 12/13/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#271 , SHA-256Cert#271

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#271 , SHA-256Cert#271

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

38 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-3 (Hardware)

Cryptek Secure Executive (CSE) 12/2/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#284

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

37 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot Two RSA

Version 2.0 (Firmware)

NIOP 11/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#283

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documentations/transactions."

36 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot One RSA

Version 2.0 (Firmware)

NIOP 11/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#282

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

35 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-2 (Hardware)

Cryptek Secure Executive (CSE) 11/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#281

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

34 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt RSA

Version 2.0 (Firmware)

NIOP 11/22/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#280

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

33 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Anthony Vella
TEL: +33 (0) 4 42 36 50 00

GemXpresso Pro R3 E64 PK - FIPS

Version GXP3 - FIPS EI19 (Firmware)

Part # GP92

N/A 11/17/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#82

"GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs"

32 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3

N/A 11/5/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#275

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

31 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

RSA-1024

Version 0721-05057-000 (Firmware)

DPHxe 10/26/2004

ALG[ANSIX9.31]; SIG(ver); 1024 , SHS: SHA-1Cert#274

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

30 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0

UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#273 , SHA-256Cert#273 , SHA-384Cert#273 , SHA-512Cert#273

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Update impl name and OS;

29 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9

Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#272

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#272

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Add OS AIX 5L v5.2 PowerPC POWER3;

28 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)

Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 3072 , 4096 , SHS: SHA-1Cert#270 , SHA-256Cert#270 , SHA-384Cert#270 , SHA-512Cert#270

"Protects and manages cryptographic keys and accelerates cryptographic operations"

27 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a

Part # CN1120-350BG256, 1

N/A 10/12/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#270 , SHA-256Cert#270 , SHA-384Cert#270 , SHA-512Cert#270

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

26 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)

PowerPC Processor; Intel X86 10/12/2004 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#269

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Update OE;

25 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 RSA

Version 1.0.0.0 (Firmware)

Part # HW Version 1.0.2.0

CryptoServer® 2000 10/12/2004 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#268 , SHA-256Cert#268

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#268 , SHA-224Cert#268 , SHA-256Cert#268

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

24 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune-2 ASIC

Version Rev2 (Firmware)

Part # 073-0006-000

proprietary hardware; ScreenOS 5.0.0 10/14/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#119

"Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400"

23 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune ASIC

Version Rev1 (Firmware)

Part # 073-0002-000

ScreenOS 5.0.0 on QED-MIPS 10/14/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Cert#47

"Netscreen NS-500"

22 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#264

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

21 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3

Intel w/ Microsoft Windows XP 9/24/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 3072 , SHS: SHA-1Cert#263

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

20 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0

x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#260 , SHA-224Cert#260 , SHA-256Cert#260 , SHA-384Cert#260 , SHA-512Cert#260

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
12/20/04: Add new OES';
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

19 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-1 (Hardware)

Cryptek Secure Executive 9/24/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#63

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

18 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2

Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#259

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

17 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)

VxWorks 8/23/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(ver); 1024 , SHS: SHA-1Cert#256

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

16 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)

Motorola Power PC running a proprietary Operating System 8/23/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#255

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

15 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0

Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 PubKey Values: 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#251

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

8/05: Key Generation validated with CAVS 4.6

14 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)

Pentium IV 8/4/2004 ALG[ANSIX9.31]; Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 )

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#228

"OpenSSL is an open source toolkit implementing the Reversible Digital Signature Algorithm (rDSA v1.5 PKCS #1) protocols as well as a full-strength general purpose cryptography library used to implement rDSA for the Bluesocket Wireless Gateway."

X9.31 Key Gen tested with CAVS4.3;
11/15/06: Update impl type from SW to FW;

13 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5

Pentium IV 1.4 GHz w/ Microsoft Windows XP 7/30/2004

ALG[ANSIX9.31]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , 4096 , SHS: SHA-1Cert#227

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#227 , SHA-256Cert#250 , SHA-384Cert#250 , SHA-512Cert#250

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#227

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

12 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0

x86 Linux 7/7/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#246 , SHA-256Cert#246 , SHA-384Cert#246 , SHA-512Cert#246

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

11 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5

Sun Solaris 2.6 7/6/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Cert#87

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

10 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004

Part # Model 1.0

N/A 6/23/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#242

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

9 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series

600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#243

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

8 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Entrust Sales
TEL: 888-690-2424
FAX: N/A

Entrust Authority Toolkit for Java

Version 7.0

Intel Pentium 4 w/ Windows 2000 SP3 6/3/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#125 , SHA-256Cert#240 , SHA-384Cert#240 , SHA-512Cert#240

"A software cryptographic library used in the Entrust Authority Toolkit for Java"

7 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V102)

N/A 5/17/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#216

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

6 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1

Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#237

ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS:

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

5 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5

Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , SHS: SHA-1Cert#236

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

4 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1

Intel P4 1.6 GHz w/ Windows 2000 5/10/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#234

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

3 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01

Intel Pentium 4 w/ Microsoft Windows XP 5/10/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#221

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

2 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Firmware Crypto Engine

Version 2.01 (Firmware)

Microsoft Windows XP 5/10/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Cert#231

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

1 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0

Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004

ALG[RSASSA-PKCS1_V1_5]; SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Cert#222

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology