CMVP Main Page

Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules
1995-1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008,
All

Last Update: 9/12/2008

*** NOTE: Module descriptions were provided by the vendors, and their contents have not been verified for accuracy by NIST or CSE. The descriptions do not imply endorsement by the U.S. or Canadian Governments or NIST. Additionally, the descriptions may not necessarily reflect the capabilities of the modules when operated in the FIPS-approved mode. The algorithms, protocols, and cryptographic functions listed as "other algorithms" (non-FIPS-approved algorithms) have not been validated or tested through the CMVP. ***

Questions regarding modules on this list should first be directed to the appropriate vendor.

Cert# Vendor Cryptographic Module
Module
Type
Val.
Date
Level / Description
39 Chrysalis-ITS, Incorporated
One Chrysalis Way
Ottawa, Ontario K2G 6P9
Canada

-Bill Cullen
TEL: 613-723-5077
FAX: 613-723-5069

Luna2
(Firmware version 2.2)

(For services provided by the listed FIPS-approved algorithms and using Triple-DES)

Validated to FIPS 140-1

Security Policy

Hardware 12/08/1998 Overall Level: 2 

-Software Security: Level 3 -Self Tests: Level 3

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #13)

-Other algorithms: DES (Cert. #32); Triple-DES (allowed for US Government use) CAST, CAST3, CAST5, RC2, RC4, RC5, MD2, MD5, RSA; D-H key agreement

Multi-chip standalone

"Luna2 is a hardware crypto engine for identification and authentication (I&A) and digital signing; supports encryption/decryption and random number generation. Its target is certification authority systems that require a secure key generation and signing capability. Luna2 is a token based on the PCMCIA standard - now known as PC Card."
38 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Randy Kun
TEL: 613-723-5077
FAX: 613-723-5078

LunaCA
(Firmware version 2.2)

(For services provided by the listed FIPS-approved algorithms and using Triple DES)

Validated to FIPS 140-1

Security Policy

Hardware 12/08/1998;
10/18/2004
Overall Level: 2 

-Software Security: Level 3 -Self Tests: Level 3

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #13)

-Other algorithms: DES (Cert. #32); Triple-DES (allowed for US Government use) CAST, CAST3, CAST5, RC2, RC4, RC5, MD2, MD5, RSA; D-H key agreement

Multi-chip standalone

"LunaCA is a hardware crypto engine for identification and authentication (I&A) and digital signing; supports encryption/decryption and random number generation. Its target is certification authority systems that require a secure key generation and signing capability. LunCA is a token based on the PCMCIA standard - now known as PC Card."
37 Motorola, Inc.
Secure Design Center
IL02 Room 0509A
1301 East Algonquin Rd
Schaumburg, IL 60196
USA

-Jennifer Mitchell
TEL: 847-576-7251

KVL 3000
(Firmware version 1.5)

(When operated in FIPS mode by selection of the DES algorithm)

Revoked
DES Transition Ended

Security Policy

Hardware 11/25/1998 Overall Level: 1 

-Roles & Services: Level 2

-FIPS-approved algorithms:

-Other algorithms: DES (Cert. #5); DES-XL, DVP-XL, DVI-XL, DVI-XL SPFL

Multi-chip standalone

36 Litronic, Inc.
2030 Main St
Suite 1250
Irvine, CA 92614
USA

-Robert Gray
TEL: 949-851-1085
FAX: 949-851-8588

Argus/300 Security Adapter
(PN's 050-1038 and 024-0300 rev. B)

Validated to FIPS 140-1

Security Policy

Hardware 11/25/1998;
05/14/2004
Overall Level: 3 

-FIPS-approved algorithms: SHA-1 (Cert. #41)

-Other algorithms: DES (Cert. #254)

Multi-chip embedded

"Cryptographic Module and Smart Card Reader."
35 IBM® Corporation
2455 South Rd
Mail Station P339
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: 845-435-7033
FAX: 845-435-4092

IBM 4758 PCI Cryptographic Coprocessor (Miniboot Layers 0 and 1)
(ID: PN IBM 4758-001, Miniboot 0 version B, Miniboot 1 version B)

(When configured for DSS Authentication)

Validated to FIPS 140-1

Security Policy

Hardware 11/25/1998 Overall Level: 4 

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #16)

-Other algorithms: DES (Cert. #41); Triple-DES (allowed for US Government use), RSA

Multi-chip embedded

"The 4758 is a tamper-responding, programmable, cryptographic PCI card, containing CPU, encryption hardware, RAM, EEPROM, hardware random number generator, time of day clock, firmware, and software."
34 nCipher Corporation Ltd.
100 Unicorn Park Dr
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 978-691-6487
FAX: 978-687-4442

nFast nF75KM 1C, nF150KM 1C, and nF300KM 1C Cryptographic Accelerators
(Firmware v1.33.1)

(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Hardware 11/18/1998 Overall Level: 2 

-Module Interfaces: Level 3 -Roles and Services: Level 2*
-Software Security: Level 3
-EMI/EMC: Level 3
-Self Tests: Level 2*
-Key Management: Level 2*

*(Level 3 is met in these areas when the "FIPS_level3" flag is set during initialization.)

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #11)

-Other algorithms: DES (Cert. #24); DES MAC; Triple-DES (allowed for US Government use), Triple-DES MAC, CAST, RSA, ElGamal; D-H key agreement

Multi-chip standalone

"The firmware is used in the nFast series of devices and has been validated on the nFast nF75KM 1C, nF150KM 1C, and nF300KM 1C Cryptographic Accelerators."
33 Fortress Technologies, Inc.
4025 Tampa Road
Suite 1111
Oldsmar, FL 34677
USA

-Dr. Stephen Kovacs
TEL: 813-288-7388 x119
FAX: 813-288-7389

NetFortress™ GVPN
(Version - 1)

(When factory configured in FIPS mode)

Validated to FIPS 140-1

Security Policy

Hardware 11/18/1998 Overall Level: 2 

-FIPS-approved algorithms:

-Other algorithms: DES (Cert. #23); Triple-DES (allowed for US Government use), IDEA

Multi-chip standalone

"VPN Encryptor."
32 Dallas Semiconductor, Inc.
4401 Beltwood Pkwy
Dallas, TX 75244-3292
USA

-Mr. Dennis Jarrett
TEL: 972-371-4416

DS1954B Cryptographic iButton™
(ID: B4-V1.02)

(When using vendor-initialized SHA-1 in transaction group 1 NOTE: This validation has been superseded by validation certificate #41, which meets an Overall Level 3.)

Validated to FIPS 140-1

Security Policy

Hardware 10/28/1998 Overall Level: 2 

-Physical Security: Level 3 +EFP -EMI/EMC: Level 3

-FIPS-approved algorithms: SHA-1 (Cert. #8)

-Other algorithms: MD5, RSA

Multi-chip standalone

"Provides hardware cryptographic services (e.g., secure private key storage, high-speed math accelerator for 1024-bit public key crypto, hashing). Services are provided using a single silicon chip packaged in a 16mm stainless steel case. Can be worn or attached to an object for info at point of use. Can withstand harsh outdoor environments and is durable for everyday wear."
31 Neopost Ltd.
30955 Huntwood Ave.
Hayward, CA 94544-7084
USA

-Neil Graver
TEL: 510-489-6800

PostagePlus™ Client Communication Module
(Version 1.0)

Validated to FIPS 140-1

Security Policy

Software 10/28/1998 Overall Level: 1 

-Operating System Security: Tested as meeting Level 1 for Windows95

-FIPS-approved algorithms: SHA-1 (Cert. #12)

-Other algorithms: DES (Cert. #38); Triple-DES (allowed for US Government use), RSA

Multi-chip standalone

"This module is part of the PostagePlus(TM) system that provides security services to support the secure accounting and cryptographic functions required to implement the United States Postal Service's Information-Based Indicia Program."
30 Pitney Bowes, Inc.
1 Elmcroft Rd
Stamford, CT 06926-0700
USA

-Frederick W. Ryan, Jr.
TEL: 203-924-3500
FAX: 203-924-3385

PC Meter Cryptographic Module
(Part #P200V, Version ABB)

(Validated only for the DES MAC authenticated services: Credit, Put IBIP Data, and Zeroize Keys)

Revoked
DES Transition Ended

Security Policy

Hardware 10/02/1998 Overall Level: 3 

-FIPS-approved algorithms: SHA-1 (Cert. #11)

-Other algorithms: DES (Cert. #35); RSA

Single-chip

"The module provides security services to support the secure accounting and cryptographic functions necessary for value evidencing of electronic transactions, such as the United States Postal Service Information-Based Indicium Program (USPS IBIP)."
29 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Randy Kun
TEL: 613-723-5077
FAX: 613-723-5078

LunaCA³
(Firmware version 2.2)

(For services provided by the listed FIPS-approved algorithms and using Triple DES)

Validated to FIPS 140-1

Security Policy

Hardware 10/02/1998;
10/18/2004
Overall Level: 3 

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #13)

-Other algorithms: DES (Cert. #32); Triple-DES (allowed for US Government use) CAST, CAST3, CAST5, RC2, RC4, MD2, MD5, RSA; Diffie-Hellman (key agreement)

Multi-chip standalone

28 nCipher Corporation Ltd.
100 Unicorn Park Dr
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 978-691-6487
FAX: 978-687-4442

nFast nF75CA 00, nF150CA 00, and nF300CA 00 Cryptographic Accelerators
(Firmware v1.33.1)

(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Hardware 09/22/1998 Overall Level: 3 

-Roles and Services: Level 3* -Self Tests: Level 3*
-Key Management: Level 3*

*(Level 3 is met in these areas when the "FIPS_level3" flag is set during initialization.)

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #11)

-Other algorithms: DES (Cert. #24); DES MAC; Triple-DES (allowed for US Government use), Triple-DES MAC, CAST, RSA, ElGamal; Diffie-Hellman (key agreement)

Multi-chip standalone

"The firmware is used in the nFast series of devices and has been validated on the nFast nF75CA 00, nF150CA 00, and nF300CA 00 Cryptographic Accelerators."
27 nCipher Corporation Ltd.
100 Unicorn Park Dr
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 978-691-6487
FAX: 978-687-4442

nFast nF75CA 1C, nF150CA 1C, and nF300CA 1C Cryptographic Accelerators
(Firmware v1.33.1)

(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Hardware 09/22/1998 Overall Level: 3 

-Roles and Services: Level 3* -Self Tests: Level 3*
-Key Management: Level 3*

*(Level 3 is met in these areas when the "FIPS_level3" flag is set during initialization.)

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #11)

-Other algorithms: DES (Cert. #24); DES MAC; Triple-DES (allowed for US Government use), Triple-DES MAC, CAST, RSA, ElGamal; Diffie-Hellman (key agreement)

Multi-chip standalone

"The firmware is used in the nFast series of devices and has been validated on the nFast nF75CA 1C, nF150CA 1C, and nF300CA 1C Cryptographic Accelerators.."
26 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212
FAX: 919-462-1933

Cylink Link Encryptor NRZ-L
(Firmware v1.03 and v1.04)

Validated to FIPS 140-1

Security Policy

Hardware 09/11/1998;
12/04/2003;
10/18/2004
Overall Level: 2 

-Physical Security: Level 3

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #5)

-Other algorithms: DES (Certs. #11 and #26); Triple-DES (allowed for US Government use); Diffie-Hellman (key agreement)

Multi-chip standalone

"Cylink Link Encryptors secure sensitive data transmitted over high-speed, point-to-point communication links. The system supports synchronous, full-duplex data rates up to 2 Mbps over public and private data networks."
25 SafeNet, Inc.
4690 Millennium Drive Suite 300 Raleigh,
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212
FAX: 919-462-1933

Cylink Link Encryptor NRZ-H
(Firmware v1.03 and v1.04)

Validated to FIPS 140-1

Security Policy

Hardware 09/11/1998;
12/04/2003;
10/18/2004
Overall Level: 2 

-Physical Security: Level 3

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #5)

-Other algorithms: DES (Certs. #11 and #26); Triple-DES (allowed for US Government use); Diffie-Hellman (key agreement)

Multi-chip standalone

"Cylink Link Encryptors secure sensitive data transmitted over high-speed, point-to-point communication links. The system supports synchronous, full-duplex data rates up to 2 Mbps over public and private data networks."
24 V-ONE Corporation, Inc.
20250 Century Blvd
Suite 300
Germantown, MD 20874
USA

-Tim Armstrong
TEL: 301-515-5200 x5394

SmartPass Virtual Cryptographic Authentication Token (VCAT)
(Version 3.2)

Validated to FIPS 140-1

Security Policy

Vendor Product Link
Software 09/11/1998;
06/18/2003
Overall Level: 1 

-EMI/EMC: Level 3 -Operating System Security: Tested as meeting Level 1 for Microsoft Windows95.

-FIPS-approved algorithms: SHA-1 (Cert.#10)

-Other algorithms: DES

Multi-chip standalone

23 GTE Internetworking
70 Fawcett St.
Cambridge, MA 02140
USA

-John Lowry
TEL: 617-873-2435

SafeKeyper™ Signer
(Release 4p)

(When initialized to DSA)

Validated to FIPS 140-1

Security Policy

Hardware 09/11/1998 Overall Level: 3 

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #9)

-Other algorithms: DES (Cert. #22); RSA, MD2, MD5, Shamir Secret-sharing Algorithm

Multi-chip standalone

22 SPYRUS, Inc.
2355 Oakland Road
Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

LYNKS Metering Device (LMD)

Validated to FIPS 140-1

Security Policy

Hardware 08/13/1998 Overall Level: 2 

-Physical Security: Level 3 +EFT -EMI/EMC: Level 3

-FIPS-approved algorithms: Skipjack (Cert. #1); DSA/SHA-1 (Cert. #1)

-Other algorithms:

Multi-chip standalone

21 nCipher Corporation Ltd.
100 Unicorn Park Dr
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 978-691-6487
FAX: 978-687-4442

nFast nF75KM 00, nF150KM 00, and nF300KM 00 Cryptographic Accelerators
(Firmware v1.33.1)

(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Hardware 08/13/1998 Overall Level: 2 

-Module Interfaces: Level 3 -Roles and Services: Level 2*
-Software Security: Level 3
-EMI/EMC: Level 3
-Self Tests: Level 2*
-Key Management: Level 2*

*(Level 3 is met in these areas when the "FIPS_level3" flag is set during initialization.)

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #11)

-Other algorithms: DES (Cert. #24); DES MAC; Triple-DES (allowed for US Government use), Triple-DES MAC, CAST, RSA, ElGamal; Diffie-Hellman (key agreement)

Multi-chip standalone

"The firmware is used in the nFast series of devices and has been validated on the nFast nF75KM 00, nF150KM 00, and nF300KM 00 Cryptographic Accelerators."
20 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Cryptographic Kernel, v4.0
(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Software 07/30/1998;
07/18/2002
Overall Level: 1 

-EMI/EMC: Level 3 -Operating System Security: Tested as meeting Level 1 for Windows95 and WindowsNT 4.0 workstation (operated in single user mode).

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #10)

-Other algorithms: DES (Cert. #1); DES MAC; Triple-DES (allowed for US Government use); RC2; MD5; MD2; HMAC-SHA-1; HMAC-MD5; RSA; CAST; CAST3; CAST5; Diffie-Hellman (key agreement)

Multi-chip standalone

"This module is used in the Entrust family of products."
19 Dallas Semiconductor, Inc.
4401 Beltwood Pkwy
Dallas, TX 75244-3292
USA

-Mr. Dennis Jarrett
TEL: 972-371-4416

DS1954 Cryptographic iButton™
(ID: A7-V1.01)

(When using vendor-initialized SHA-1 in transaction group 1 NOTE: This validation has been superseded by validation certificate #41, which meets an Overall Level 3.)

Validated to FIPS 140-1

Security Policy

Hardware 06/29/1998 Overall Level: 2 

-Physical Security: Level 3 +EFP -EMI/EMC: Level 3

-FIPS-approved algorithms: SHA-1 (Cert. #8)

-Other algorithms: MD5; RSA

Multi-chip standalone

"Provides hardware cryptographic services (e.g., secure private key storage, high-speed math accelerator for 1024-bit public key crypto, hashing). Services are provided using a single silicon chip packaged in a 16mm stainless steel case. Can be worn or attached to an object for info at point of use. Can withstand harsh outdoor environments and is durable for everyday wear."
18 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Cryptographic Kernel, v3.1
(When operated in FIPS mode)

Validated to FIPS 140-1

Security Policy

Software 05/11/1998;
07/18/2002
Overall Level: 1 

-EMI/EMC: Level 3 -Operating System Security: Tested as meeting Level 1 for Windows95 and WindowsNT 4.0 workstation (operated in single user mode).

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #10)

-Other algorithms: DES (Cert. #1); DES MAC; Triple-DES (allowed for US Government use); RC2; MD5; MD2; RSA; CAST; CAST3; CAST5; Diffie-Hellman (key agreement)

Multi-chip standalone

"This module is used in the Entrust family of products."
17 GTE Internetworking
70 Fawcett St.
Cambridge, MA 02140
USA

-John Lowry
TEL: 617-873-2435

SafeKeyper™ Signer
(Release 4)

(When initialized to DSA. NOTE: This module has been superseded by Certificate #23.)

Validated to FIPS 140-1
Not Available

Security Policy

Hardware 05/11/1998 Overall Level: 3 

-FIPS-approved algorithms: DSA/SHA-1 (Cert. #9)

-Other algorithms: DES (Cert. #22); RSA; MD2; MD5; Shamir Secret-sharing Algorithm

Multi-chip standalone

16 Transcrypt International
4800 NW 1st St
Lincoln, NE 68521
USA

-Jim Gilley
TEL: 402-474-4800
FAX: 402-474-4858

SC20-DES
(v1.0)

Revoked
DES Transition Ended

Security Policy

Hardware 04/15/1998 Overall Level: 1 

-EMI/EMC: Level 3

-FIPS-approved algorithms:

-Other algorithms: DES (Cert. #19)

Single-chip

"Encryption module for land mobile radios."
15 Motorola, Inc.
Secure Design Center
IL02 Room 0509A
1301 East Algonquin Rd
Schaumburg, IL 60196
USA

-Geoff Hobar
TEL: 847-576-9066
FAX: 847-538-2770

ASTRO XTS 3000 Subscriber Encryption Module
(Release R 3.0)

(When operated in FIPS mode by selecting the DES algorithm and setting OTAR to inhibited)

Revoked
DES Transition Ended

Security Policy

Hardware 01/30/1998 Overall Level: 1 

-Roles & Services: Level 2

-FIPS-approved algorithms:

-Other algorithms: DES; DES-XL; DVP-XL; DVI-XL; DVI-SPFL

Multi-chip standalone

"The ASTRO XTS 3000 radio provides portable analog and digital two-radio communications in trunked and conventional radio systems. It is capable of supporting 12.5 kHz digital channels as well as 25 kHz and 30 kHz analog channels. The ASTRO XTS 3000 Subscriber Encryption Module Controller is available as an option for the ASTRO XTS 3000 radios to provide secure communication capabilities."
14 Motorola, Inc.
Secure Design Center
IL02 Room 0509A
1301 East Algonquin Rd
Schaumburg, IL 60196
USA

-Geoff Hobar
TEL: 847-576-9066
FAX: 847-538-2770

ASTRO Subscriber Encryption Module
(Release R 3.0)

(When operated in FIPS mode by selecting the DES algorithm and setting OTAR to inhibited)

Revoked
DES Transition Ended

Security Policy

Hardware 01/30/1998 Overall Level: 1 

-Roles & Services: Level 2

-FIPS-approved algorithms:

-Other algorithms: DES; DES-XL; DVP-XL; DVI-XL; DVI-SPFL

Multi-chip standalone

"The ASTRO Saber radio provides portable analog and digital two-radio communications in trunked and conventional radio systems. The ASTRO Spectra radio provides analog and digital two-radio communications in trunked and conventional mobile radio systems. They are each capable of supporting 12.5 kHz digital channels as well as 25 kHz and 30 kHz analog channels."
13 Motorola, Inc.
Secure Design Center
IL02 Room 0509A
1301 East Algonquin Rd
Schaumburg, IL 60196
USA

-Geoff Hobar
TEL: 847-576-9066
FAX: 847-538-2770

ASTRO-TAC Digital Interface Unit (DIU) Encryption Module Controller (EMC)
(Version 3.0)

(When operated in FIPS mode by selection of the DES algorithm)

Revoked
DES Transition Ended

Security Policy

Hardware 01/30/1998 Overall Level: 1 

-Roles & Services: Level 2

-FIPS-approved algorithms:

-Other algorithms: DES; DES-XL; DVP-XL; DVI-XL; DVI-SPFL

Multi-chip standalone

"The ASTRO DIU provides an interface between an analog console and an ASTRO base station or ASTRO-TAC comparator for ASTRO clear and analog two-way radio communications. The DIU EMC is available as an option with ASTRO DIUs to provide encryption capability. The DIU will then support ASTRO encrypted two-way radio communications."


Need Assistance?