Keyed-Hash Message Authentication Code (HMAC)

Validation List

Last Update: 9/16/2008

Overview

The page provides technical information about implementations that have been validated as conforming to the Keyed-Hash Message Authentication Code (HMAC), as specified in Federal Information Processing Standard Publication 198, Keyed-Hash Message Authentication Code (HMAC) .

The list below describes implementations which have been validated as correctly implementing the HMAC algorithm, using the tests found in The Keyed-Hash Message Authentication Code (HMAC) Validation Suite (HMACVS). This testing is performed by NVLAP accredited Cryptographic Module Testing (CMT) laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in the following list. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list. A validation certificate issued to each vendor also indicates 1) the CMT laboratory that tested the implementation, and 2) the operating environment used to test the implementation (if software or firmware).

In addition to a general description of each product, this list mentions the features that were tested as conforming to the HMAC; these features are listed on the validation certificate that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

HMAC-SHAX HMAC with supporting SHA implementation.
KS Key Size
BS Byte Size
SHS:
   Cert.#[number]
Corresponding Secure Hash Standard certificate number on the SHS Validation List.

The list is in reverse numerical order, by certificate number. Thus, the more recent validations are closer to the top of the list.

HMAC Validated Implementations

Cert# Vendor Implementation Operational Environment Val.
Date
Description/Notes
478 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G

N/A 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#856

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

477 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1

Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#855

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#855

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#855

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#855

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#855

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

476 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)

Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#854

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#854

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#854

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#854

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSCert#854

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

475 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 9/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#853

"Cryptographic acceleration card"

474 Netlib
65 North Ridge Road
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278x91

Encryptionizer

Version 8.601.1

AMD Athlon 64 w/ Windows 2000 Server; AMD Athlon 64 w/ Windows 2003; Intel Core 2 Duo w/ Windows 2000 Server; Intel Core 2 Duo w/ Windows 2003 Server; Intel Core 2 Duo w/ Windows x64 2003 Server; Intel Core 2 Quad w/ Windows 2000 Server; Intel Core 2 Quad w/ Windows 2003 Server; Intel C-2 Quad w/ Windows x64 2003 Server; Pentium IV w/ Windows 2000 Server; Pentium IV w/ Windows 2003 Server; Pentium III w/ Windows 2000 Server; Pentium III w/ Windows 2003 Server; Intel Xeon w/ Windows 2000 Server; Intel Xeon w/ Windows 2003 Server; Intel Xeon w/ Windows x64 2003 Server; 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#851

"The Netlib Encryptionizer for SQL Server 8.601.1 provides encryption of data stored in MS SQL Server databases and backups. It can be deployed without programming and without adding any administrative overhead."

473 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Intel 80333 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#850

"Cryptographic Acceleration Card"

472 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 (Firmware)

Freescale PQ1 MPC885 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#849

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#849

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

471 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)

Freescale PQ1 MPC885 9/5/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#848

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#848

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

470 Hewlett-Packard
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Jane Blanchard
TEL: 408-447-2168
FAX: 408-447-5525

HP SKM HMAC

Version 1.1

Dual-Core Intel Xeon w/ CentOS v4.3 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#847

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#847

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

469 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)

Broadcom BCM1250 MIPS 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#845

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#845

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#845

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#845

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

468 Accellion, Inc.
750 A Chai Chee Road
Singapore, #08-01A 469001
Singapore

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

RFC 2104 Compliant Hashes

Version HMAC 1.1

Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#835

"Accellion Login API uses HMAC module to validate the login token provided to the API. The HMAC module is taken from Crypt HMAC by Matthew Fonda & Derick Rethans from PEAR - PHP (http://pear.php.net/package/Crypt_HMAC)."

467 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0

ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#841

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#841

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#841

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

466 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0

ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#840

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#840

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#840

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

465 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#838

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#838

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#838

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

464 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)

Part # SLE66CX680PE

Infineon SLE66CX680PE smart card controller IC 8/15/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#839

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#839

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

463 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)

Infineon SLE66CX642P Security Controller 8/8/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#834

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#834

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#834

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#834

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSCert#834

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

462 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB9 - 9.00.00

N/A 7/25/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#829

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

461 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Gordon Poole
TEL: 408-306-5622

Tsunami MP.11 HS 245054-R and HS 245054-S Cryptographic Implementation

Version 1.0.0 (Firmware)

Freescale MPC8241LVR166D 7/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#826

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

460 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)

TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Cert#825

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

459 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3

Intel Celeron (x86) w/ Windows Server 2003 SP2 (32-bit); AMD Athlon X2 (x64) w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit) 7/18/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#824

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

458 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)

RMI-XLR 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#823

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

457 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Bootloader

Version v52b4 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#822

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

456 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Executable

Version 1.0.7 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#821

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

455 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Netflash

Version 1.0.7 (Firmware)

Atmel ARM 7 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#820

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

454 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)

MPC880VR133 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#819

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Cert#819

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#819

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#819

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#819

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

453 Mobile Armor, Inc
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0

Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#818

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#818

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#818

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Cert#818

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSCert#818

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

For OES - Intel Xscale w/ Palm OS 5.4, HMAC is only tested for HMAC w/ SHA-1, HMAC w/ SHA-224, and HMAC w/ SHA-256;

452 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313

Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#816

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#816

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#816

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#816

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

451 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Intel 80333 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#815

"Cryptographic Acceleration Card"

450 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

HMAC-SHA1 FPGA

Version 1.0 (Firmware)

Xilinx FPGA 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#809

"An FPGA implementation of the HMAC algorithm."

449 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0

IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#807

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#807

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#807

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#807

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#807

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

448 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Phil Scott
TEL: 408-961-2509
FAX: 408-844-8638

-Frank Teruel
TEL: 408-961-6132
FAX: 408-844-8638

NetBackup MSEO Cryptographic Library

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux 4.0 Update 4 64 bit; Sun UltraSparc II w/ Solaris 8; Sun UltraSparc II w/ Solaris 9; Sun UltraSparc II w/ Solaris 10; Intel Xeon w/ Windows 2000 Advanced Server SP4; Intel Xeon w/ Windows 2003 Server Enterprise SP 32 bit; Intel Xeon w/ Windows 2003 Server Enterprise SP2 X64 Edition; Intel Itanium 2 w/ Windows 2003 Server Enterprise SP2 64-bit 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#806

"The Media Server Encryption Option (MSEO) Cryptographic Library provides cryptographic services to the Netbackup MSEO driver."

447 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40

Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#805

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#805

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#805

446 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0

IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11i; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#804

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#804

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#804

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#804

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#804

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;

445 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#803

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#803

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#803

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#803

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

444 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2

Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#802

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#802

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#802

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#802

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#802

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

443 Cavium Networks
805 E Middlefield Rd.
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2

N/A 6/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#801

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

442 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor HMAC

Version 1.4.3.1 (Firmware)

Motorola Coldfire 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#699

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

441 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.03.05 (Firmware)

IBM PowerPC 405GPr 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#800

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

440 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Intel 80333 6/9/2008

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#799

"Cryptographic Acceleration Card"

07/09/08: Correction - Prerequisite SHA number;

439 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)

IBM 405GP PowerPC 6/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#797

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

438 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#796

"Cryptographic acceleration card"

437 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2; 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#795

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

436 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)

QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#794

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

435 Charge It! Payment Solutions Inc.
633 McCallum Rd.
Victoria, BC V9B 6M1
Canada

-Jeff MacMillan
TEL: 250-474-2242
FAX: 250-721-1222

Charge It! Crypto Library - j-HMAC module

Version 1.0.0 (Firmware)

AMD Opteron™; VIA C7 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#793

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#793

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#793

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#793

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#793

"Charge It's j-series cryptographic library consists of numerous crypto modules used within its line of VIA and Opteron hardware-based multi-purpose encryption appliances."

434 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F

N/A 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#792

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

433 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 565

FP CryptoLib - HMAC SHS Engine 1.0

Version 1.08.163 (Firmware)

S3C44B0X 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#791

"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

432 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)

Intel Celeron; Intel Pentium 4 5/22/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#790

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

431 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P HMAC

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#788

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#788

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#788

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#788

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#788

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

430 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC HMAC

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#787

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#787

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#787

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#787

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#787

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

429 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#785

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

428 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#783

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#783

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#783

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#783

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

427 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X

Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#782

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#782

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#782

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#782

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

426 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1

N/A 5/13/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#781

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#781

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#781

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#781

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

425 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#780

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#780

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

424 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Client Kernel Level Driver Library

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/7/2008

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#779

"Tricryption Client Kernel Level Cryptographic Module is a kernel-level software library providing cryptographic services for ERUCES’ transparent file system encryption driver. This includes protection for directories/ folders/drives, files of a specific type, and even executables on laptops, desktops and servers."

07/17/08: Update implementation information;

423 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#777

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#777

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#777

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

422 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon processor 4/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#776

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#776

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#776

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#776

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#776

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

421 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0

N/A 4/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#775

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

420 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1

Intel Pentium 4 w/ Windows XP 4/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#774

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

419 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#772

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

418 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

16 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Real Mode pre-boot environment 4/9/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#771

"This is the 16 bit subcomponent implementation for the BeCrypt Cryptographic Module."

05/30/08: Update the OS;

417 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors C4

N/A 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#769

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#769

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#769

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#769

"RMI's series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

416 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors B2

N/A 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#768

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#768

"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

415 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#753

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows Vista and Server 2008 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

414 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4

Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#766

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

413 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

412 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

411 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 07 619

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 656

FP DW Library - HMAC SHA256 Engine 1.0

Version 1.08.051 (Firmware)

S3C44B0X 3/27/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#765

"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

410 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)

Motorola Power PC running a proprietary Operating System 3/27/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#764

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#764

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#764

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#764

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#764

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

409 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650-623-7005
FAX: 650-625-9751

NITROX Lite Series Die

Part # Nitrox Lite Die V1.2

N/A 3/27/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#196

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501."

408 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

407 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#753

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

406 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#763

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#763

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

405 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0

N/A 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#762

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

404 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00

N/A 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#758

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

403 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764055

AudioCodes SRTP HMAC

Version 1.0

AudioCodes AC48x/AC49x w/ Proprietary AudioCodes OS 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#755

"Voice-over-IP media gateway"

402 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d HMAC

Version 0.9.8d

Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#754

"Voice-over-IP media gateway"

401 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)

Intel PXA901 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#752

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#752

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#752

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

400 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)

Intel PXA901 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#751

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#751

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#751

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

399 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module HMAC

Version 6.0

Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#750

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

398 Sun Microsystems, Inc.
1 Storage Tek Drive
MS ULVL4-274
Louisville, CO 80028
USA

-Alexander Stewart
TEL: 303-661-2775
FAX: 303-661-5743

HMAC SHA-1

Version 1.0 (Firmware)

ARM926EJ 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#736

"The Encrypting Tape Drive uses HMAC SHA-1 to support TLS1.0 communication with the KMS."

397 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)

PowerPC 440GX; PowerPC 8548 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#749

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#749

"HMAC SHA1 and SHA256 implementation in Brocade firmware."

396 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx

N/A 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#748

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

395 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx

N/A 3/3/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#747

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

394 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)

Intel IXP420 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#746

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

393 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#745

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#745

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#745

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#745

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#745

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

392 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#744

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#744

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

391 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)

Motorola Freescale MPC8280 (PPC32) 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#743

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#743

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#743

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

04/04/08: Add tested HMAC w/ SHA256;

390 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0

N/A 2/21/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#742

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

389 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101

Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#740

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

388 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#739

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

387 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#738

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

386 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version 6.0.6000.16386

Intel Pentium D w/ Windows Vista Ultimate (x86); Intel Pentium D w/ Windows Vista Ultimate (x64) 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#737

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#737

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

385 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#735

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

384 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#734

"Nokia security hardened operating system"

383 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1

Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

382 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1

Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

381 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1

Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

380 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1

Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

379 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1

MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

378 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)

MPC824X 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#728

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

377 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS HMAC Engine

Version Version 0.9.8E

Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#727

"This is the HMAC algorithm implementation for the Cisco Secure Services Client FIPS Module in accordance with FIPS PUB 198. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

376 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)

AMD Alchemy MIPS Processor 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#726

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#726

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

375 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0

Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#725

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

374 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01

Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#724

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#724

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#724

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#724

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#724

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

373 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2

Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#723

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#723

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#723

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#723

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#723

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

372 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-2887388

Fortress SWAB SHS and HMAC

Version 5.0 (Firmware)

Xilinx Spartan FPGA 1/17/2008

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#722

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#722

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

371 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)

Xilinx Spartan FPGA 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#721

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#715

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

370 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0

Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#720

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

369 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001

MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#719

"MPM-1000 SATCOM IP Modem"

368 STMicroelectronics
15 Enterprise, suite 300
Aliso Viejo, CA 92656
n/a

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 949-347-1224

HardCache_HMAC

Part # ST-HC-HMAC-01, V 1.0

N/A 1/17/2008 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#718

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#718

"The STM HardCache is a secure SOC used for Access Control and Data Storage Encryption. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine that implements AES 128/192/256 (ECB/CBC/CRT modes), SHA-1/256, HMAC-SHA-1/256, RSA PKCS#1 ver2.1 and ANSI x9.31 DRNG."

367 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)

AMD Alchemy MIPS Processor 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#717

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#717

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#717

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#717

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#717

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

366 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

HMAC

Version 1.1

X86-compatible w/ Window 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#716

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#716

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

365 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)

Alchemy Au1550 MIPS Processor 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Cert#714

HMAC-SHA256 ( Key Size Ranges Tested: ) SHS Cert#714

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

364 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)

Motorola Power PC 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#713

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#713

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#713

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#713

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#713

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

363 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#712

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#712

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#712

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#712

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#712

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

362 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#711

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#711

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#711

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#711

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#711

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

361 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#710

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

360 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#709

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

359 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#708

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

358 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)

Intel Xeon processor 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#707

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#707

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#707

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#707

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#707

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

357 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3

Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#706

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#706

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#706

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#706

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#706

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

356 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#705

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

355 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0

N/A 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#704

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

354 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#703

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#703

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#703

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#703

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#703

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

353 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#702

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#702

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#702

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#702

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#702

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

352 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2

Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#701

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#701

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#701

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#701

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#701

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

351 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS algorithms realmode pre-boot implementation

Version 1.0

X86 based processors w/ Real mode pre-boot environment 11/30/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#700

"Becrypt realmode pre-boot implementation of FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

350 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#698

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

349 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library HMAC

Version 2.45

Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#697

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#697

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#697

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

348 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3600/3800 Series Die

Part # CN3600/CN3800 Version 3.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#647

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#647

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#647

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#647

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#647

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

347 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#646

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#646

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#646

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#646

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#646

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

346 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

HMAC for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1

N/A 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#645

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#645

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#645

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#645

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#645

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

345 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)

PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#696

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

344 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)

MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#695

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

343 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7

AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#694

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

342 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B

N/A 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#693

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

341 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS

AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#692

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

340 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7

TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Cert#690

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

338 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM HMAC

Version 1.0

Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#686

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

337 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)

MPC824X 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#685

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

336 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#684

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

335 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#683

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

334 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254

N/A 10/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#682

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

333 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2

PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#679

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#679

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#679

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#679

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#679

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

332 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#678

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

331 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_HMAC

Version MSS 6.1.0.3 (Firmware)

Freescale MPC8541E 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#677

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

330 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

AP_HMAC

Version MSS 6.1.0.3 (Firmware)

AMCC 405EP 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#676

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

329 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
n/a
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0

Intel Celeron w/ Windows XP SP2 9/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#675

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

328 Tyco Electronics, M/A-COM, Inc
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis Maddox
TEL: (434) 455-9591
FAX: (434) 455-6851

M/A-COM Wireless Systems Cryptographic Library

Version R1A

Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2 9/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#673

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#673

"The M/A-COM Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

327 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: + 64-3-358-6613

TEL_HMAC_SHA1

Version 2.0 (Firmware)

Texas Instruments C55 DSP 9/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#672

"Firmware Implementation of HMAC SHA-1 used in the Tait Electronics Ltd digital product range"

326 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib HMAC

Version 5.3.1.0 (Firmware)

PPC750 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#670

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#670

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#670

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#670

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#670

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

325 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
n/a
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)

Intel XScale 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#669

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

324 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0) 1844 201800

TeS-HMAC

Version 1.0 (Firmware)

Part # SGSS Version 3.4

SGSS v3.4 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#668

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#668

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#668

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#668

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#668

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/17/07: Update implementation description;

323 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b

MPC7457 w/ Enterprise OS 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#658

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

322 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b

MPC862 w/ Enterprise OS 8/29/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#659

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

321 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.01.08 (Firmware)

IBM PowerPC 405GPr 8/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#667

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

320 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2

Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#666

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#666

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#666

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#666

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#666

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

319 Hughes Network Systems, LLC
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2

Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#664

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

318 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5

Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#663

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#663

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#663

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#663

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#663

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

317 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#662

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

316 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#661

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

315 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#660

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

314 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5

Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#657

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

313 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1

Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#656

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#656

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

312 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5

Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#655

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#655

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#655

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#655

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#655

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

311 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A

N/A 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#650

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#650

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

310 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9

Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#649

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

309 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)

Motorola Power PC 7/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#648

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#648

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#648

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#648

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#648

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

308 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)

IBM 405GP PowerPC 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#642

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

307 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)

ARM 920T 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#641

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#641

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#641

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

306 Ingrian Networks
350 Convention Way
n/a
n/a
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

Ingrian HMAC Algorithm Implementation

Version 1.0

VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#640

"The Ingrian Networks DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

305 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft HMAC

Version 1.1

OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#548

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

304 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: 805-497-0955
FAX: 866-462-3980

Xirrus WLAN Array - XS-3900, XS-3700, XS-3500

Version 3.2

MPC8540 w/ Linux 7/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#638

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management."

303 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0

Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#632

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

302 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

HMAC-SHA1, HMAC-SHA256

Version 1.0

Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red Hat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#631

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#631

"A software cryptographic module supporting encrypting, authentication, and data redundancy techniques."

1/16/08: Update OE because of spelling error;

301 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128

N/A 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#630

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

300 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4134671Y Issue A (Firmware)

ToshibaTMPR3912AU 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#629

"New Generation Neopost Postal Secure Device."

299 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)

TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Cert#628

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

298 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

297 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-(425) 936-7329
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista 5/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#618

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

296 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1

Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4

N/A 5/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#626

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#626

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#626

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#626

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#626

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

295 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions HMAC

Version Rev. 3468

Cell w/ Linux 2.6.16 5/31/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#625

HMAC-SHA224 ( Key Size Ranges Tested: KS>BS ) SHS Cert#625

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#625

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#625

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#625

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

294 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#620

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

293 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1

x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#617

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#617

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#617

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#617

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#617

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

292 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)

Strong ARM II (80219) 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#616

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#616

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#616

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#616

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#616

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

291 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)

Intel Celeron; Intel Pentium III 5/15/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#615

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#615

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

290 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4

PowerPC w/ Yellowdog Linux 2.6 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#614

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#614

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#614

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#614

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#614

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

289 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#613

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#613

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#613

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#613

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

288 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)

ARM 920T 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#612

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#612

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#612

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

287 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#610

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

286 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)

AMD Alchemy Au1000 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#609

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#609

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

285 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

Intel Pentium III w/ Windows Server 2003 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

284 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1

one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Cert#607

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

283 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18

Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#606

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

282 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)

AMD Alchemy Au1000 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#605

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#605

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

281 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#604

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#604

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

280 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#603

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Cert#603

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#603

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#603

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#603

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

279 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)

Intel Xeon 4/23/2007

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#602

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

278 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)

Part # SSG520M, SSG550M

Intel Celeron D, Intel Pentium 4 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#601

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

277 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)

Part # 5.4.0r4

Intel IXP465 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#599

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

276 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)

Part # NS5GT

Intel IXP465 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#598

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

275 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 HMAC-SHA1 (Key Sizes Ranges Tested: ) SHS Cert#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

274 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT HMAC-SHA-256

Version 1.1 (Firmware)

Atmel "Secure uController" AT90SC144144C-AL 3/28/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#596

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;

273 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT HMAC-SHA-1

Version 1.1 ( Firmware)

Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#595

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;

272 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)

AE-5 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#594

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

271 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

HMAC

Version 1.1 (Firmware)

Freescale MMC2114 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#593

"An implementation of the HMAC algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

270 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0

MicroBlaze w/ Custom microkernel 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#592

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#592

"OpenSSL crypto subsystem for MicroBlaze."

269 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)

Part # NS204, NS208

PMC-Sierra, RM5261A-350H 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#591

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

268 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)

Part # NS500

QED-MIPS CPU, RM7000-300T 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#590

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

267 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937

MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#589

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#589

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#589

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#589

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

266 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)

Part # ISG1000, ISG2000

Dual PowerPC 7447 3/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#588

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

265 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)

NS5200, NS5400 3/22/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#587

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

264 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - HMAC Library

Version 5.00

Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#584

"The SafeGuard Cryptographic Engine (SGCE) HMAC Library is a FIPS 198 compliant software implementation of HMAC-SHA-256 that is used in all Utimaco Safeware's products listed in the security policy document."

263 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)

Strong Arm II (80219) 3/20/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#581

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#581

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#581

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#581

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#581

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

262 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1

AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#580

HMAC-SHA224 ( Key Size Ranges Tested: KS>BS ) SHS Cert#580

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#580

HMAC-SHA384 ( Key Size Ranges Tested: KS>BS ) SHS Cert#580

HMAC-SHA512 ( Key Size Ranges Tested: KS>BS ) SHSCert#580

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

261 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)

StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#579

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#579

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#579

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#579

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSCert#579

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

260 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228

ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1 3/14/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#578

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#578

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#578

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#578

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;

259 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)

Intel Xeon 2/28/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#577

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#577

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

258 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0

Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#576

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

257 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)

On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#574

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

256 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel Pentium w/ Windows 2000; Intel Pentium w/ Windows XP 2/22/2007

HMAC-SHA256 ( Key Size Ranges Tested: KS>BS ) SHS Cert#573

"SHA-256 and HMAC-SHA256 implementation for the Fortress Client Algorithm suite."

255 Spectralink Corporation
5755 central avenue
Boulder, CO 80301
USA

-Pankag Agrawal
TEL: 303-583-5490

Spectralink Wireless Telephones PTB2400

Version 110.062 (Firmware)

ASIC 2/22/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#571

"Embedded system board for encrypting/decrypting data in a wireless VOIP telephone environment."

254 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)

StrongARM-II 80200 600MHz ROHS 2/9/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#570

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#570

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#570

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#570

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSCert#570

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

253 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0

Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#569

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#569

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#569

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#569

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#569

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

252 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23

POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#568

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#568

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#568

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#568

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#568

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

251 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron M 2/2/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#567

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

250 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3

ARM Processor w/ Palm OS 5 1/30/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#566

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#566

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#566

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#566

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#566

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

249 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-26

Part # CLP-26

N/A 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#565

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#565

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#565

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Cert#565

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSCert#565

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The HMAC/SHA core is build time configurable to optimize throughput versus gate count to meet the requirements for the target application."

248 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Celeron M 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#564

"Nokia security hardened operating system"

247 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#563

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#563

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#563

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#563

HMAC-SHA512 ( Key Size Ranges Tested: ) SHSCert#563

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

246 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

HMAC-SHA-1

Version 3.09 (Firmware)

Part # HW P/N 1L84004, Version A

Gatekeeper 3 ASIC 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#562

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

245 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)

Atmel AT91 Microcontroller 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#561

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

244 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1

IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#560

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#560

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#560

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#560

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#560

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

243 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6

32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#559

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#559

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#559

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#559

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#559

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

242 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0

Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#558

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#558

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#558

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#558

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#558

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

241 ARX
10 Nevatim St.
Petah-Tikva, 49561
ISRAEL

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)

Pentium IV 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#586

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation information - from HW to FW;
03/27/07: Update SHS certificate number;

240 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6

64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#553

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#553

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#553

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#553

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#553

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

239 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.06 (Firmware)

IBM PowerPC 405GPr 12/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#552

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

238 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1

Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#551

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#551

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#551

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#551

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

237 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)

Intel Pentium 4 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#550

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#550

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#550

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#550

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

236 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)

Intel Pentium 4 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#549

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#549

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#549

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#549

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#549

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

235 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2

Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#546

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

234 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1

ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#545

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

233 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4

N/A 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#544

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

232 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5

N/A 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#543

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

231 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1

Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#542

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;

230 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2

ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#541

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#541

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#541

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#541

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#541

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

229 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#540

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

228 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#539

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

227 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1

Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#537

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#537

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#537

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#537

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#537

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

226 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#535

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

225 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103

Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#534

"Implementation Description"

224 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1

ARM Processor w/ Palm OS 5 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#533

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#533

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#533

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#533

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#533

"This is a software implementation of cryptographic algorithms providing C language interface."

223 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1

Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#529

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#529

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Imp. name, and Imp. Description;

222 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5890, Version A0

N/A 11/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#527

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#530

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

221 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold

Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#526

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#526

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#526

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#526

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#526

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

220 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3500

7956

Part # 7956PT6/2-G

N/A 11/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#193

"The Hifn 7956 is an advanced security processor designed for high speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)"

219 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)

Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#524

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#524

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

217 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)

Intel PXA901 312MHz processor 10/27/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#521

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#521

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#521

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

216 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.2, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,

Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.2 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#516

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#516

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#516

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#516

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;

215 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)

FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#515

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

214 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.05

PowerPC w/ Linux v2.4 10/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#513

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

213 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)

FPGA 10/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#512

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

212 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru FW HMAC-SHA-512

Version V1.0 (Firmware)

Intel Xeon 10/11/2006

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

04/18/07: Change implementation name;
10/22/07: Update vendor POC information;

211 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT HMAC-SHA-256

Version V1.0 (Firmware)

Decru SEP 10/11/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

10/22/07: Update vendor POC information;

210 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT HMAC-SHA-1

Version V1.0 (Firmware)

Decru SEP 10/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#511

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

10/22/07: Update vendor POC information;

209 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2

UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#510

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Cert#510

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#510

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#510

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

208 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#509

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

207 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#508

"Nokia security hardened operating system"

206 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0 HMAC

Version TF1-SSH-VX-SRC-2-0-0-001

MPC7457 w/ VxWorks 10/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#507

"MPM-1000 SATCOM IP Modem"

205 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#505

"Client algorithm suite."

204 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1

Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#502

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

203 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2130

N/A 8/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#500

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

202 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3

Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#499

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#499

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#499

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#499

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#499

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

201 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0

Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#498

"Client algorithm suite."

200 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

199 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version Build #5466

Intel Pentium D w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2; Intel Pentium 4 w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2 8/4/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#495

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#495

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

198 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)

AMD MIPS w/ Fortress Proprietary 8/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#494

"Provides Cryptographic operations for the Fortress Technologies ES520."

197 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Chris Lougee
TEL: 425-454-8155
FAX: 425-450-1509

Cryptographic Module for Icom Radios

Version 1.0 (Firmware)

HD64F2239 (16bit CISC) 7/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#493

"Implementation Description"

196 Data-Pac Mailing Systems Corporation
1217 Bay Rd
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585-787-7074
FAX: 585-671-1409

-John Keirsbilck
TEL: 585-787-7077
FAX: 585-671-1409

DP2520

Version 1.0.20.5 (Firmware)

Dallas DS5250 7/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#492

"Embedded Multi-chip Cryptographic Device Used For Postage Evidencing"

03/21/07: Update version number.

195 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0

ARM Processor w/ Phillips RTK-E 7/25/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#491

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#491

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#491

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#491

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#491

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

194 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1

PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#490

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#490

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#490

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#490

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#490

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

193 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java HMAC

Version 1.0

AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#488

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

192 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0

Intel Pentium w/ Windows 2000 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#487

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

191 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0

Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#486

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#486

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

190 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXP

Version v3.0 (Firmware)

32-bit ARM946E MCU 7/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#485

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#485

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

189 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0

Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#484

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

188 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Algorithms Suite

Version 1.0 (Firmware)

Intel Processor 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#483

"Gateway Agorithm Suite."

187 Encryption Solutions
1740 East Garry Ave., #110
Santa Ana, CA 92705
USA

-Robert Stedron
TEL: 949-660-0102
FAX: 949-660-0202

SkyLOCK HMAC SHA-1

Version 1.0

AMD Athlon 64 w/Windows XP 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#482

"The HMAC implementation is a standard HMAC SHA-1 implementation. It uses a 64 byte secret key and produces a 20 byte MAC."

186 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess HMAC

Version 1.3 (Firmware)

DS80C400 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#481

"HMAC Message Authentication Algorithm for use in the SureAccess Assembly Processor"

185 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)

Dallas Secure Microcontroller 7/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#480

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#480

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#480

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#480

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#480

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

184 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0

Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#478

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

183 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0

64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#477

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#477

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#477

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#477

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#477

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

182 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0

N/A 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#476

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

181 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0

N/A 6/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#475

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

180 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)

Nokia VPN Appliance, Pentium III 6/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#474

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

179 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9

Pentium III w/ IPSO v3.9 6/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#212

"Nokia security hardened operating system"

178 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1

POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#471

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#471

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#471

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#471

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#471

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

177 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Gigascreen3

Part # 073-0028-000 rev. A

N/A 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#349

"Gigascreen3 is Juniper's fourth generation programmable security ASIC."

176 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5825; Version A1

N/A 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#469

"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

175 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE HMAC

Version 2.2.00 (Firmware)

IBM PPC405GPR 6/1/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#468

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Cert#468

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#468

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#468

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#468

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

174 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)

MIPS 5/12/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#465

"Fortress FC-X Algorithm Suite"

173 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0

32 bit intel processor w/ Windows XP 4/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#463

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

172 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0

PA-RISC w/ HP-UX 11 4/28/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#461

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Cert#461

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#461

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#461

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#461

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

171 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)

IOP80321, ARM 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#457

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#457

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#457

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#457

"PCI HSM"

170 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0

Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#456

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

169 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301.944.1322
FAX: 301.670.6989

3eTI Secure Bluetooth Module

Version 1.0 (Firmware)

CSR BC03MM Chip 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#454

"For use in Bluetooth Crypto Library"

168 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0

UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#452

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

167 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#450

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#450

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#450

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#450

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#450

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

166 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage HMAC

Version 2.5

Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#445

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#445

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#445

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#445

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#445

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

165 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21

IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#443

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

164 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#442

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

163 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5

UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#440

"SSL/TLS included as part of communication software"

162 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20

Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#438

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

161 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)

Intel StrongARM II 2/24/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#436

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#436

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#436

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#436

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#436

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

160 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

HMAC Core

Version 1.0.0

Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#435

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#435

"Implementation of the HMAC algorithm described in FIPS 198 with SHA-1 and SHA-256."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

159 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)

Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#430

"TriCipher Armored Credential System (TM) (TACS) algorithms"

158 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5

x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#434

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#434

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#434

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#434

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

157 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0

N/A 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#433

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

156 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T

Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#432

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

155 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-631-0700

BorderGuard Algorithms

Version 1.0 (Firmware)

IBM 440GX CPU @ 667 MHz 2/15/2006

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#429

"Cryptographic algorithms implemented in BorderGuard DPF1 firmware."

154 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA

IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#428

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

153 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

HMAC

Part # BCM5841, Version A0

N/A 1/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#422

"The BCM5841 is a multi-Gigabit security processor designed specifically for IPSec applications"

152 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11

PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 1/30/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#426

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#426

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#426

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#426

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Add new OS/Processor;

151 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

150 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Dave Miller
TEL: (240) 864-7641

Thales Encryption and Authentication Algorithms

Version 8.0

Pentium 4,2.4Ghz w/ Windows XP Professional SP2 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#421

"Algorithms for encryption, hashing, and message digest functions."

149 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz w/ Windows XP 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#420

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#420

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#420

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#420

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#420

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

148 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris HMAC

Version 1.0

Pentium III 450 MHz w/ Red Hat Linux Kernel 2.4.18-3; 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Solaris 8.2/02 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#403

"The CGX HMAC v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

147 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0

Intel Pentium 4 w/ Windows XP 1/11/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#419

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

146 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#417

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

145 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#416

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

144 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#415

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

143 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#414

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

142 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#413

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

141 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#412

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

140 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#411

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

139 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#410

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

138 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#409

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

137 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0

N/A 1/3/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#408

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

136 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor HMAC Engine

Version 1.0 (Firmware)

Proprietary Hardware 1/19/2006 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#407

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

135 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)

Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#406

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

134 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T

Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 12/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#399

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

133 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

HMAC-SHA-1

Version 2.4 (Firmware)

PowerPC 405 11/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#369

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

132 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)

Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#400

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

131 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0

N/A 11/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#398

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

130 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

3Com's IPSec Offload Integrated Circuit

Part # 40-0728-001

N/A 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#189

"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products."

129 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1

Part # RPIXP2850BB

N/A 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#396

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

128 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)

Part # 1M00 USA, 1M20 UK

Gatekeeper 3 (GK3) ASIC 11/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#395

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

127 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02

2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#394

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

126 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0

Intel Strong ARM w/ WinCE4.2 11/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#217

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

125 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1

N/A 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#196

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

124 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4

Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#393

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

123 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)

SH1 microcontroller (Hitachi) 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#392

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

122 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C20ND meter

Version 30.19 (Firmware)

Pentium 4 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#391

"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per"

121 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)

Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#390

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#390

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

120 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

NIST Secure Hash Algorithm and ANSI X9.31 PRNG

Version 03.101.014, 03.101.015 (Firmware)

ARM940T 11/2/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#188

"Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES"

119 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C94i/155

Version 4126898B A (Firmware)

SH2 microcontroller (Hitachi) 10/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#389

"The IJ40/50 are Neopost mid range franking products that incorporate the FIPS Approved secure metering module for producing highly secure franking impressions to meet CPC requirements."

118 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000

Part # 1000199-01

N/A 9/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#244

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

117 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 7811

Part # 7811 PB3

N/A 9/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#51

"The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

116 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4

Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#386

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

115 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)

32-bit ARM7 Processor 9/9/2005

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#382

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#382

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

114 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3

Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#381

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#381

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#381

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#381

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

113 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0

Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#380

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#380

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#380

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#380

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#380

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

112 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1

Intel xScale 425 processor 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#378

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

111 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM C Language Applications

Version 5.0.1

Pentium IV 2.53 GHz w/ Windows 2003 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#377

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. The ETM System's C Language Applications Dynamic Link Library provides Triple DES encryption routines for Windows-based ETM Applications, such as the ETM Collection Server. The C Language DLL is used to secure network communications between the ETM Collection Server and ETM Call Recorder Cache Appliances."

110 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Platform

Version 5.0.1

Pentium IV 2.19 GHz w/ Windows 2003 8/31/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#376

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Some of the key components of the ETM System are: the Management Server, Report Server, Performance Manager, and Usage Manager. These components are written in the Java programming language and are typically used in a distributed architecture across an enterprise LAN or WAN. These components utilize a common library of Triple DES encryption routines to secure their network communications."

109 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Appliance

Version 5.0.1 (Firmware)

Motorola MPC8245 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#375

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM System are the ETM Appliances, custom designed devices installed inline on the telecommunication circuits to monitor and control VoIP, PRI, CAS, SS7, and analog voice traffic. The system uses a C library of TDES encryption routines to secure their network communications."

108 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)

Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0

d'Cryptor ZE Cryptographic Kernel 8/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#372

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

107 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0

PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#370

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#370

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

106 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0

x86 processor w/ SecureOS® 6.1 8/11/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#368

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#368

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#368

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#368

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#368

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

105 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector Firmware Crypto Engine

Version 3.1 (Firmware)

Intel Pentium 4 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#231

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

104 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01

Intel Pentium 4 w/ Microsoft Windows XP 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#221

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

103 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05

Proprietary processor and operating system 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#366

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

102 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Security Accelerator

Part # DM0011085

N/A 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#143

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

101 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Hardware Accelerator

Part # DM0011052

N/A 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#51

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

100 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)

32-bit ARM7 Processor 8/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#365

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#365

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

99 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830

AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#364

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

98 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0

Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#363

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#363

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#363

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#363

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#363

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

97 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot HMAC

Version 1.7.3

Pentium III w/ Windows 2000 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#362

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

96 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2

Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#361

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

95 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0

HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#360

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#360

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#360

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#360

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#360

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

HMAC w/ SHA1 - Cooresponding SHS cert.# 235 and 360

94 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33 493 006-900
FAX: 33 493 006-901

Comcerto

Version Comcerto (Firmware)

Part # M82nxx

RTXC; ARM 6/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#358

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#358

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#358

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#358

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#358

"Mindspeed Comcerto family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto encryption algorithms are also NIST validated as AES, 3DES, and DES. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

93 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM5231A MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#350

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

92 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)

QED RM5231A processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#354

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

91 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#352

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

90 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#351

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

89 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7000C MIPS processor 6/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#353

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

88 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

Sun Crypto Accelerator 4000

Version 2.0 (Firmware)

IOP310, XScale,733 MHz 6/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#172

"Cryptographic Acceleration Card"

87 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)

Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#357

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

86 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5

Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#356

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#356

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#356

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#356

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#356

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

85 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5

Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#355

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#355

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#355

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#355

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#355

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

84 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3

RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 5/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Cert#300

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

83 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1

Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#348

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

82 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

HMAC-SHA-1

Version JUNOS_72_BP (Firmware)

AS2 network processor 5/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#347

"Encryption module AS2-FIPS for use with M&T router"

81 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1

Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#346

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

80 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module Hash Message Authentication Code (HMAC-SHA1)

Version 4.0 (Firmware)

Subscriber Encryption Module (SEM); DSP/BIOS 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#238

"This is the E.F. Johnson implementation of the HMAC-SHA1 algorithm. This algorithm is used in the E.F. Johnson, Johnson Encryption Module (JEM), and the mobile and portable radios which contain the FIPS 140-2 validated SEM module."

79 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 2

Version JUNOS_72_BP

X86 w/ JUNOS 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#337

"JUNOS-FIPS"

78 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#345

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

77 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)

Part # MV96340 Rev.A1

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#344

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

76 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)

BN1250 5/10/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#343

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

75 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4

N/A 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#342

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

74 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 HMAC ALGORITHM

Version 1.0

Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#341

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

73 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 5

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#339

"JUNOS-FIPS"

72 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 4

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#338

"JUNOS-FIPS"

71 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

- Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 1

Version JUNOS_72_BP

X86 w/ JUNOS;AS2 network processor w/ JUNOS microkernel 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#336

"JUNOS-FIPS. Encryption module AS2-FIPS for use with M&T router"

70 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: Seyed Safakish
FAX: 708-745-8925

- Simon Gerraty
TEL: 408-745-2348

HMAC-SHA1 3

Version JUNOS_72_BP

X86 w/ JUNOS 4/21/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#340

"JUNOS-FIPS"

69 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4

Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#334

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

68 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)

Motorola Power PC running a proprietary Operating System 4/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#333

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#333

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#333

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#333

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

67 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55

Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#332

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

66 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0

Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Cert#331

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Cert#331

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Cert#331

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSCert#331

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

65 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5

Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#330

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

64 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB3 - 3.0.2

N/A 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#167

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

63 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)

Part # BCM5823KPB-5

N/A 4/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#329

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

62 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: 813-288-7388 x.118

Fortress SHA-1 HMAC

Version 1.0 (Firmware)

Intel Celeron microprocesor running @566MHz 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#316

"Firmware implementation of SHA-1 and HMAC-SHA-1 used in the AirFortress gateway."

61 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 24.14.0 (Firmware)

IBM PowerPC 750CX processor 4/7/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#256

"The Avaya G350 Media Gateway is a complete branch office business communications system that integrates an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. Ideally suited for enterprise with distributed branch office locations of 8-40 extensions, the G350 replaces the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

60 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)

VxWorks, Motorola MPC8248 processor 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#320

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

58 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0

Intel Pentium 4 w/ Windows XP 4/6/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#327

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#327

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#327

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

57 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0

x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#326

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#326

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#326

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#326

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#326

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

56 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54

Pentium III w/ Linux 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Cert#325

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

55 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0

x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#323

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#323

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#323

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#323

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#323

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

54 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version 1 (Firmware)

Part # T8F59TB-0102

Proprietary hardware, ScreenOS 5.0.0, Gigascreen 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#47

"NS-500"

53 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0

Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#322

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#322

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#322

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#322

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#322

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

52 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version Rev. 2 (Firmware)

Part # T8F59TB-0101

Gigascreen 3/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#103

"NS-5XT, NS-204\208, NS-5200, NS-5400"

SHA Certificates used: 103, 110

51 Kanguru Solutions
1360 Main St.
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0

Windows XP on x86 platform 3/18/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#321

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

50 SafeNet BV
Boxtelseweg 26A
5261 NE
Vught, The Netherlands

-Egied Bormans
TEL: 31 (0)736581900

SafeXcel 1741 Algorithms

Part # 1.1

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#317

"The SafeXcel 1741 is a hardware chip that provides the SHA-1 and HMAC-SHA-1 algorithms."

06/06/05: Update version number;

49 SafeNet BV
Boxtelseweg 26A
5261 NE
Vught, The Netherlands

-Egied Bormans
TEL: 31 (0)736581900

SafeXcel 1141 Algorithms

Part # 1.1

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#318

"The SafeXcel 1141 chip is a hardware chip providing the SHA-1 and HMAC-SHA1 algorithms."

06/06/05: Update version number;

48 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)

Motorola PPC 8280 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#319

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

47 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip

N/A 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#304

"The 184x is a series of chips that provide cryptographic services."

46 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 925-385-0600

PalmSource Algorithms

Version 1.0

400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1 3/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#303

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#303

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#303

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#303

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#303

"PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager."

45 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#314

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

44 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#311

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

43 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#310

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

42 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#309

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

41 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)

32-bit Intel Xeon Processor 2/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#308

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

40 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0

Part # 7815

N/A 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#257

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

39 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0

Part # 7855

N/A 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#258

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

38 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#401

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

37 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0

Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/22/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#307

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#307

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#307

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#307

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#307

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

34 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5821

Part # BCM5821

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#98

"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

33 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5820

Part # BCM5820

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#117

"The BCM5820 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

32 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0

Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#306

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

31 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01

ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#305

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#305

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#305

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#305

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update version number;

30 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0

Part # 7854PB4

N/A 2/16/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#143

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

02/15/05: Change impl name, part number, and update vendor POC info;

29 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3

QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#300

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

28 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11

Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#299

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

27 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)

EP1C20F324C7 2/3/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#267

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

26 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3

Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#134

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Cert#134

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Cert#134

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Cert#134

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSCert#134

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

25 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)

PowerPC Processor; Intel X86 1/28/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#269

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSCert#269

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

03/30/05: Change OE;

24 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#296

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#296

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

23 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)

IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#295

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

22 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331
FAX: 703-631-9588

BorderGuard Hardware-Assisted HMAC-SHA1

Part # 1.0

N/A 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#258

"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. ""

21 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331
FAX: 703-631-9588

BorderGuard HMAC-SHA1 Firmware

Version 1.0 (Firmware)

Proprietary-IBM 440 X 666 MHz Processor 1/25/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#49

"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. ""

20 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1

Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#293

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

19 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812

N/A 1/14/2005 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#291

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

18 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

WirelessWall Client

Version 3.3

Intel processor w/ Windows 2000/XP 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#288

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

17 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

Wireless Access Controller

Version 3.05e

Intel processor w/ RedHat Fedora Core1 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#287

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

16 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)

Part # 070-0016-000

Proprietary hardware platform running ScreenOS 5.0 on IXP425 12/22/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#286

"Juniper Networks NS-5GT"

15 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO

N/A 12/20/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#285

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

14 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Dave Whitehead
TEL: 509-336-241
FAX: 509-336-2406

SEL HMAC

Version 0.6 (Firmware)

FPGA Processor 11/17/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#279

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including..."

13 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)

Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#278

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

12 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)

Pentium IV 11/24/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#228

"OpenSSL is an open source toolkit implementing the Transport Layer Security (TLS v1) protocols as well as a full-strength general-purpose cryptography library used to implement TLS for the Bluesocket Wireless Gateway."

11/15/06: Update impl type from SW to FW;

11 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823

Part # BCM5823KPB

N/A 11/24/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Cert#229

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

10 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.0

Pentium 4 w/ MS Windows XP Professional SP-1 11/5/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Cert#276

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Cert#276

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Cert#276

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSCert#276

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contacct information;
07/10/08: Update vendor info;

9 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0

x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 10/27/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#260

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#260

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#260

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#260

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#260

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

8 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0

UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#273

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Change impl name and update OS;

7 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9

Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#272

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added new OES;

6 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0

Pentium 4.2.4 GHz w/ Windows XP SP1 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#271

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#271

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

5 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0

Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 10/14/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Cert#248

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

4 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)

Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#270

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#270

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#270

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#270

"Protects and manages cryptographic keys and accelerates cryptographic operations"

3 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)

Motorola Power PC running a proprietary Operating System 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#255

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#255

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#255

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#255

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

2 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 2.0

32-bit (x86 Processor) w/ Windows NT4 SP6a 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#265

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#265

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#265

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#265

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#265

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®."

1 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 10/12/2004 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#264

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Cert#264

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSCert#264

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."


Need Assistance?

Computer Security Division
National Institute of Standards and Technology