DSA Validation List

Last Update: 1/15/2009

Notice: The SP 800-57 Transition Plan has ended as of May 19, 2007. NIST Special Publication (SP) 800-57 Transition Plan addresses the use of a minimum of 80 bits of security strength used by Federal agencies. Modulus sizes providing < 80 bits of security strength are no longer approved. Therefore, any modulus sizes falling into this category have been removed.

Overview

These implementations are validated as conforming to the Digital Signature Algorithm (DSA) specified in FIPS 186-2 with Change Notice 1 dated October 5, 2001, Digital Signature Standard (DSS), using tests described in Digital Signature Algorithm Validation System (DSAVS). Note that this is a new document containing validation tests that relate to FIPS186-2 with Change Notice 1 dated October 5, 2001. The testing is handled by NVLAP-accredited Cryptographic Module Testing (CMT) laboratories.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the DSA; these features are listed on the validation certificate that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

PRIME Primality Testing (Only for certificate numbers less than #45)
PQG(gen) Generation of DSA parameters (P,Q,G)
PQG(ver) Verification of another implementation's DSA parameters.
KEYGEN(Y|X,Y|X) For validations with certificate number less than #45, the following information was recorded: Key Generation validated for public keys only (Y), both private and public keys (X,Y), or private keys only (X).

For validations with certificate number greater than #45, Key Generation validation for public keys only (Y) is performed by the DSAVS. In addition to this, the underlying SHA and RNG algorithms used by the DSA implementation must be validated and recorded prior to the validation of the DSA. The RNG validation tests the private key generation (X)

SIG(gen) Signature Generation
SIG(ver) Signature Verification
MOD([512],[576],[640],[704],[768],[832],[896],[960],[1024],[ALL]) Modulus sizes tested (bits) for each of the above labels.
SHS:
SHA-1( BYTE | BIT )
(Only for certs prior to and including #45)



Cert.#[number]
Secure Hash Standard:

For validations with certificate number less than #45, the following information was recorded:
-SHA-1 validation included as part of the DSA validation; BYTE indicates implementation is validated for hashing BYTE-oriented data only; BIT indicates implementation is validated for hashing BIT-oriented data.

For validations with certificate number greater than #45, the cooresponding SHA certificate number is recorded on the DSA certificate and website. SHA validation is a prerequisite for DSA validation.


 -corresponding SHS certificate number (only for DSA validations greater than #45) on the SHS Validation List.

RNG:
Cert.
#[number]
Random Number Generation:
-corresponding RNG certificate number (only for DSA validations validated after March 11, 2004 using the CAVS3.0 validation tool) on the RNG Validation List. RNG validation is a prerequisite for DSA validations.

The list is in reverse numerical order, by certificate number. Thus, the more recent validations are closer to the top of the list.

DSA Validated Implementations

Cert# Vendor Implementation Operational Environment Val.
Date
Description
339 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1 (Firmware)
Intel Xeon 1/15/2009

SIG(ver) MOD(1024);

SHS: Cert# 942

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

338 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1 (Firmware)
Intel Xeon 1/15/2009

SIG(ver) MOD(1024);

SHS: Cert# 941

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

337 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards
TEL: 1 917 661 4110

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL02_R1_00_000 (Firmware)
Atmel AT91SAM7S256 12/12/2008

SIG(ver) MOD(1024);

SHS: Cert# 928

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

336 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 927
RNG: Cert# 540

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

335 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 926
RNG: Cert# 539

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

334 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 925
RNG: Cert# 538

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

333 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 922
RNG: Cert# 536

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

332 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 918
RNG: Cert# 535

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

331 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 917
RNG: Cert# 534

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

330 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 913 SHS: Cert# 902

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

329 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 908
RNG: Cert# 529

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

328 EF Johnson
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

DSA

Version 2.0 (Firmware)
TMS320C6454 11/14/2008

SIG(ver) MOD(1024);

SHS: Cert# 904

"This is the EF Johnson implementation of the DSA algorithm. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

327 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)
Atmel AT91SAM7S256 11/14/2008

SIG(ver) MOD(1024);

SHS: Cert# 901

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

326 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 900
RNG: Cert# 523

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

325 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 5.1.6
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008

SIG(ver) MOD(1024);

SHS: Cert# 886

"McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Add new tested OES';

324 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 2.3.0.5
Samsung SC32442 w/ Windows Mobile 5 10/16/2008

SIG(ver) MOD(1024);

SHS: Cert# 885

"McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system."

12/11/08: Update version number;

323 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 3.1.1.7
Intel Pentium 4 2.4GHz w/ Microsoft Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008

SIG(ver) MOD(1024);

SHS: Cert# 884

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent."

12/11/08: Update version number and new tested OES';

322 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 877
RNG: Cert# 501 RNG: Cert# 502

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

SHA-1, SHA-256, and SHA-512 in SHA certificate numbers 867, and 868;

321 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 874
RNG: Cert# 507

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

320 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 898
RNG: Cert# 522

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

319 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev. -02 and -03
N/A 9/24/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 853
RNG: Cert# 493

"Cryptographic acceleration card"

318 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 864
RNG: Cert# 500

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

317 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 863
RNG: Cert# 499

"The SSG 140 is a high-performance security platform."

316 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 862
RNG: Cert# 498

"The SSG 300 series is a high-performance security platform."

315 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 861
RNG: Cert# 497

"The SSG 520M and 550M are high-performance security platforms."

314 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 860
RNG: Cert# 496

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

313 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 DSA

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigasreen 3 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 859
RNG: Cert# 495

"The NS-5200 and NS-5400 are high-performance security platforms."

312 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 DSA

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 858
RNG: Cert# 494

"The ISG 1000 and 2000 are high-performance security platforms."

311 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 855
RNG: Cert# 492

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

310 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 854
RNG: Cert# 491

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

309 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev -02 and -03
N/A 9/5/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 850
RNG: Cert# 490

"Cryptographic Acceleration Card"

308 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 848
RNG: Cert# 489

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

307 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

DSA

Version 4.1.2
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/28/2008

SIG(ver) MOD(1024);

SHS: Cert# 842

"Accellion application uses DSA algorithm for verifying the software packages before installing on the module. The algorithm is also used in Secure Shell implementation for authentication purpose."

09/26/08: Update vendor information;

306 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 839
RNG: Cert# 483

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

305 N/A N/A N/A 8/4/2008 N/A
304 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202
FAX: 954-888-6211

Datacryptor DSA

Version 1.6.2.0.8257 (Firmware)
Motorola Coldfire 7/25/2008

SIG(ver) MOD(1024);

SHS: Cert# 699

"The Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks)."

303 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev -02 and -03
N/A 7/25/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 815
RNG: Cert# 469

"Cryptographic Acceleration Card"

302 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Harley Frazee
TEL: 408-383-7656

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 826
RNG: Cert# 477

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;

301 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 819
RNG: Cert# 473

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

300 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 807
RNG: Cert# 466

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

299 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 805
RNG: Cert# 465

298 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 804
RNG: Cert# 464

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

297 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

296 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 802
RNG: Cert# 462

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

295 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev. -02 and -03
N/A 6/9/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 796
RNG: Cert# 458

"Cryptographic acceleration card"

294 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P DSA

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 788
RNG: Cert# 452

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

293 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 917-547-1031

OSC DSA

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 787
RNG: Cert# 451

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

292 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 784
RNG: Cert# 448

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

291 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 783
RNG: Cert# 447

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

290 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 780 SHS: Cert# 777
RNG: Cert# 444

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Prerequisite SHA #780 for SHA-224 and 384; SHA #777 for SHA-1, 256, and 512;

289 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 776
RNG: Cert# 442

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

288 Motorola
Unit A1, Linhay Business Park
Ashburton, UK N/A
UK

-Richard Carter
TEL: +44 (0) 1647 253212
FAX: +44 1364 654625

PTP600

Version PTP600-DSA-01-00
C64XX DSP w/ TI DSP BIOS 4/9/2008

SIG(ver) MOD(1024);

SHS: Cert# 773

""The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.""

287 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 4/9/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 646
RNG: Cert# 357

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

286 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 4/9/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 645
RNG: Cert# 358

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

285 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 4/9/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 647
RNG: Cert# 356

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

284 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequiste RNG: SP800-90, Vendor-Affirmed;

283 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite RNG: SP800-90, Vendor-Affirmed;

282 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced DSS (DSSENH)

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/27/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 753
RNG: Cert# 435

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

281 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced DSS (DSSENH)

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/27/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 753
RNG: Cert# 435

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

280 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 764
RNG: Cert# 436

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

279 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 751 SHS: Cert# 752
RNG: Cert# 428 RNG: Cert# 429

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

278 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008

KEYGEN(Y) MOD(1024);

SHS: Cert# 761
RNG: Cert# 434

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

277 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 760
RNG: Cert# 433

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

276 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 759
RNG: Cert# 432

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

275 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 758
RNG: Cert# 431

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

274 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 745
RNG: Cert# 424

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

273 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 743
RNG: Cert# 422

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

272 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 738
RNG: Cert# 419

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

271 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 734
RNG: Cert# 417

"Nokia security hardened operating system"

270 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

269 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

268 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

267 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

266 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

265 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008

SIG(ver) MOD(1024);

SHS: Cert# 724

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

264 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 723
RNG: Cert# 407

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

263 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 720
RNG: Cert# 405

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

262 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 719
RNG: Cert# 404

"MPM-1000 SATCOM IP Modem"

261 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 717
RNG: Cert# 402

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

260 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

DSA

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 716
RNG: Cert# 401

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

259 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 713
RNG: Cert# 399

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

258 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

257 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 711
RNG: Cert# 397

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

256 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 708
RNG: Cert# 391

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

255 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 707
RNG: Cert# 393

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

254 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 706
RNG: Cert# 392

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

253 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 705

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

252 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 703
RNG: Cert# 390

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

251 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 702
RNG: Cert# 389

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

250 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 701
RNG: Cert# 387

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

249 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor DSA

Version 1.6.2.0 (Firmware)
Motorola Coldfire 12/17/2007

SIG(ver) MOD(1024);

SHS: Cert# 699

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

248 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 698
RNG: Cert# 238

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

247 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library DSA

Version 2.45
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 697
RNG: Cert# 384

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

246 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 696
RNG: Cert# 383

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

245 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

244 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM DSA

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 686
RNG: Cert# 375

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

243 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 681
RNG: Cert# 369

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

242 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 679
RNG: Cert# 367

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

241 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib DSA

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 670
RNG: Cert# 360

"CipherMax generic crypto library implementation for all storage security systems, including CM140T, CM180D, and CM250/500."

240 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 666
RNG: Cert# 352

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

239 Hughes Network Systems, LLC
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007

SIG(ver) MOD(1024);

SHS: Cert# 664

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

238 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 663
RNG: Cert# 350

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

237 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 659
RNG: Cert# 349

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

236 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 658
RNG: Cert# 348

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

235 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 655
RNG: Cert# 344

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

234 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 650
RNG: Cert# 342

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

233 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 648
RNG: Cert# 340

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

232 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T 7/2/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 641
RNG: Cert# 336

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

231 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet DSA Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 640
RNG: Cert# 335

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

230 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft DSA

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 548

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

229 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

DSA Sign/Verify

Version 1.0
Intel x86-type w/ Windows 2003 Server; Intel x86-type w/ Red IIat Enterprise Linux 4; Intel x86-type w/ Suse Enterprise Linux 10; Intel x86-type w/ Windows XP 6/15/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 631
RNG: Cert# 330

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

228 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions DSA

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 625
RNG: Cert# 323

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

227 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 618
RNG: Cert# 321

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

226 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced DSS (DSSENH)

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 618
RNG: Cert# 321

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

225 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 617
RNG: Cert# 320

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

224 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 616
RNG: Cert# 319

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

223 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 614
RNG: Cert# 317

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

222 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T 5/7/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 612
RNG: Cert# 315

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

221 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 611
RNG: Cert# 314

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

220 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 603
RNG: Cert# 306

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

219 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 602
RNG: Cert# 305

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

218 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 601
RNG: Cert# 304

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

217 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 599
RNG: Cert# 302

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

216 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 598
RNG: Cert# 301

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

215 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 591
RNG: Cert# 294

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

214 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 590
RNG: Cert# 293

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

213 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 588
RNG: Cert# 291

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

212 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 587
RNG: Cert# 290

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

211 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 581
RNG: Cert# 288

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

210 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 579
RNG: Cert# 287

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

209 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 576
RNG: Cert# 284

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

208 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 574
RNG: Cert# 282

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

207 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 570
RNG: Cert# 280

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

206 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 569
RNG: Cert# 279

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

205 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 568
RNG: Cert# 278

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

204 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Pentium 4 Xeon; Pentium 3 Celeron 2/2/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 508
RNG: Cert# 229

"Nokia security hardened operating system"

203 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 566
RNG: Cert# 276

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

202 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 564
RNG: Cert# 275

"Nokia security hardened operating system"

201 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 563
RNG: Cert# 273

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

200 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

DSA 1024

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 562
RNG: Cert# 272

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

199 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 560
RNG: Cert# 270

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

198 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 559
RNG: Cert# 269

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

197 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 553
RNG: Cert# 264

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

196 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 551
RNG: Cert# 261

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description.

195 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 549
RNG: Cert# 260

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

194 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 541
RNG: Cert# 256

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

193 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 537
RNG: Cert# 254

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

192 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 535
RNG: Cert# 252

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

191 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 533
RNG: Cert# 249

"This is a software implementation of cryptographic algorithms providing C language interface."

190 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 526
RNG: Cert# 245

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

189 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: (408) 753-2280
FAX: (408) 753-2380

DSA

Part # BCM5890, Version A0
N/A 11/13/2006

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 527
RNG: Cert# 246

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

188 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 521
RNG: Cert# 242

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

187 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/27/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 510
RNG: Cert# 231

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

186 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 10/27/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 523

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

185 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 10/20/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 518
RNG: Cert# 240

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

184 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006

SIG(ver) MOD(1024);

SHS: Cert# 517

"Implementation Description"

183 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 516
RNG: Cert# 238

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
11/9/06: Update the OE;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

182 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)
FPGA 10/11/2006

SIG(ver) MOD(1024);

SHS: Cert# 512

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

181 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 508
RNG: Cert# 229

"Nokia security hardened operating system"

180 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0 DSA

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/5/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 507
RNG: Cert# 228

"MPM-1000 SATCOM IP Modem"

179 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 502
RNG: Cert# 225

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

178 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006

SIG(ver) MOD(1024);

SHS: Cert# 501

"Cryptographic Software for Polycom VSX Systems"

177 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 497
RNG: Cert# 220

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

176 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 491
RNG: Cert# 217

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

175 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 490
RNG: Cert# 216

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

174 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java DSA

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 488
RNG: Cert# 213

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

173 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 486
RNG: Cert# 212

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

172 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 426
RNG: Cert# 208

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor

171 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 480
RNG: Cert# 207

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

170 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 477
RNG: Cert# 204

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

169 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 471
RNG: Cert# 195

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

168 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Juniper Networks ISG-1000, ISG-2000

Version 5.0.0r9.w (Firmware)
Gigascreen3 6/1/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 349
RNG: Cert# 194

"uniper Networks ISG-1000, ISG-2000"

167 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

166 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 457
RNG: Cert# 184

"PCI HSM"

165 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows XP; Pentium III 933 MHz processor w/ Windows 2000 4/7/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

SHS: Cert# 420, 450
RNG: Cert# 165, 181

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

164 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSC) Implementation

Version 1.0
HP PA-8800 w/ HP-UX 11.11; POWER5+ w/ IBM AIX 5.3; UltraSPARC II w/ Sun Solaris 10 4/7/2006

SIG(ver) MOD(1024);

SHS: Cert# 453

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

163 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 450
RNG: Cert# 181

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

162 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage DSA

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processo w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 445
RNG: Cert# 179

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

161 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

DSA_SNAP

Version 2.00
Intel Pentium Processor w/ Windows 2000 3/22/2006

SIG(ver) MOD(1024);

SHS: Cert# 444

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: Snapfone for fixed line, Snapcell and Snapsoft for mobile phones and Snaptrunk for ISDN trunks."

160 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 440
RNG: Cert# 176

"SSL/TLS included as part of communication software"

159 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006

SIG(ver) MOD(1024);

SHS: Cert# 439

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

158 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 436
RNG: Cert# 174

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

157 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 DSA

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel XScale PXA255 w/ Linux 2.6; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/19/2006

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 425

"Implementation of DSA to provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services. DSA used for integrity check of software module."

09/03/08: Update OES';

156 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 423
RNG: Cert# 166

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

155 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 420
RNG: Cert# 165

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

154 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 402

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

153 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 395
RNG: Cert# 146

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

152 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

VPN Acceleration Card PLUS (VAC+)

Part # BCM5823 rev AO
N/A 11/4/2005

KEYGEN(Y) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 285
RNG: Cert# 143

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

151 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1
N/A 11/2/2005

KEYGEN(Y) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 196
RNG: Cert# 144

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

150 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 393
RNG: Cert# 143

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

149 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi) 11/2/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 392
RNG: Cert# 142

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

148 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005

KEYGEN(Y) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 390
RNG: Cert# 140

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

147 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: (845) 435-4881
FAX: (845) 435-5540

IBM eServer Cryptographic Coprocessor

Version 1.25 (Firmware)
Part # 4764-001
PowerPC 405GPr 10/18/2005

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 194
RNG: Cert# 132

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment."

146 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.1830
AMD Opteron 246, x64 w/ Windows Server 2003 SP1 (x64); Intel Celeron, x86 w/ Windows Server 2003, SP1 (x86); Intel Itanium, ia64 w/ Windows Server 2003 SP1 (ia64) 9/20/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 385

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

145 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/9/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 365
RNG: Cert# 115

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

144 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 381
RNG: Cert# 131

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

143 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 380
RNG: Cert# 130

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

142 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

DSA Key Generation, Sign/Verify

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 373
RNG: Cert# Non-Approved but allowed for use.

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

Non-Approved RNG security function, but allowed for use.

141 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 368
RNG: Cert# 120

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

140 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 356
RNG: Cert# 106

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

139 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 355
RNG: Cert# 105

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

138 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 343
RNG: Cert# 96

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

137 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

DSA 1

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 336
RNG: Cert# 93

"JUNOS-FIPS"

136 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 333
RNG: Cert# 91

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

135 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 323
RNG: Cert# 84

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

134 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Part # T8F59TB-0102 Version 1
N/A 3/22/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 47
RNG: Cert# 32

"NS-500"

133 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 322
RNG: Cert# 79

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

132 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version Rev. 2 (Firmware)
Part # T8F59TB-0101
Gigascreen 3/22/2005

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 103
RNG: Cert# 33

"NS-5XT, NS-204\208, NS-5200, NS-5400"

SHS Certificates used: 103, 110

131 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 314
RNG: Cert# 74

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

130 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 313
RNG: Cert# 73

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

129 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 312

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05 - Name and version change;

128 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 307
RNG: Cert# 68

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

127 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 264
RNG: Cert# 27

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

126 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 293
RNG: Cert# 57

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

125 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 1/14/2005

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 286
RNG: Cert# 58

"Juniper Networks NS-5GT"

124 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit DSA

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 277
RNG: Cert# 143

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

123 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 275
RNG: Cert# 41

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

122 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 273
RNG: Cert# 40

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04 - Update implementation name OS;

121 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 272
RNG: Cert# 39

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS AIX 5L v5.2 PowerPC POWER3

120 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: +33 1 45 36 50 35
FAX: +33 1 45 36 30 10

N94i Meter

Version SH1 Version L4, SH2 Version F (Firmware)
Part # SH1 P/N 3800157W, SH2 P/N 3800159Y
SH2 microcontroller (Hitachi) 10/12/2004

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 41
RNG: Cert# 38

"The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute."

119 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 270
RNG: Cert# 37

"Protects and manages cryptographic keys and accelerates cryptographic operations"

117 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Part # 1213E130_PL_Iss003
N/A 10/12/2004

SIG(ver) MOD(1024);

SHS: Cert# 266

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

116 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 10/12/2004

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 263
RNG: Cert# 26

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

115 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 260
RNG: Cert# 25

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

x86 w/ Win2003 32-bit;Itanium w/ Win2003 64-bit;x86 w/ Linux 32-bit;Itanium w/ Linux 64-bit;PowerPC w/Unix 32 & 64-bit;SPARC w/ Solaris 32 & 64-bit;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

114 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2
Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 259

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

113 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)
Motorola Power PC running a proprietary Operating System 8/23/2004

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 255

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

112 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/23/2004

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 254

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

05/13/08: Update vendor and implementation information;

110 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module DSA

Version 3.3 (Firmware)
E.F. Johnson Portable Radios 5/20/2004

SIG(ver) MOD(1024);

SHS: Cert# 238

"This is the E.F. Johnson implementation of the DSA algorithm. This algorithm is used in the E.F. Johnson mobile and portable radios."

109 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 237

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

108 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 235

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

107 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 234
RNG: Cert# 2

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

106 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: 845-435-4881
FAX: 845-435-5540

IBM eServer Cryptographic Coprocessor

Version 1.0 (Firmware)
x86 Linux 5/2/2004 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 194

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing and responding, programmable PCI-X card. Cryptographic electronics and a full microprocessor system, housed within a tamper-responding environment, provide a highly secure subsystem in which data processing and cryptography can be performed."

105 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Tom Athens
TEL: 203-924-3003
FAX: 203-924-3413

Cygnus X-1 Postal Security Device

Version AAA
Part # 1L84000
Cygnus X-1 Postal Security Device 1/25/2005

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 232

"The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products."

104 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: =(954)888-6200 x6202
FAX: (954) 888-6211

Datacryptor® 2000

Version 3.41
Datacryptor® 2000 hw device w/ Motorola Coldfire processor, part number XCF5206EFT 4/27/2004

SIG(ver) MOD(1024);

SHS: Cert# 230

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links, X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

103 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 227

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

102 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 216

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

101 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library DSA

Version 2.0
Intel Pentium 4 w/ Windows XP SP 1a 4/16/2004

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 215

"This is the E.F. Johnson implementation of the DSA algorithm for Windows 2000, Windows XP, and Pocket PC 2003. This algorithm is part of the Communication Cryptographic Library module which is used in the E.F. Johnson PCKeyloader - Key Encryption Programmer application."

100 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 214

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

99 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia IPSO Cryptographic SW Implementation

Version 3.7
Intel Pentium 3 w/Nokia IPSO-SB 2/18/2004

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 212

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

98 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004

SIG(ver) MOD(1024);

SHS: Cert# 208

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

97 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 197

"Software cryptographic algorithm implementations for the XSR product line."

96 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/22/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 183

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

95 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.0
AMD Athlon 900Mhz w/ Windows 2003 9/2/2003

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 181

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

94 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 178

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

93 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 7/14/2003

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 147

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

92 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: (858) 625-6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Hardware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
N/A 6/25/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 172

"Cryptographic Acceleration Card"

91 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 170

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

90 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 167

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

89 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module

Version 1.0
EF Johnson Portable Radios 5/7/2003

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 165

"The Subscriber Encryption Module (SEM) is a cryptographic module which supports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used in subscriber equipment such as the E.F. Johnson radios to provide secure, encrypted voice and data communication."

88 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 163

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

87 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

Rosetta CSI sToken

Version 4.02.00.04
PC Platform with Microsoft Windows 2000 4/11/2003

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 162

"The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation."

86 Nauticus Networks
200 Crossing Boulevard
Framingham, MA 01702
USA

-Matt Rollender, Director of Marketing
TEL: 508.270.0500

N2000 Series Switch

Version 1.0
PowerPC 440 w/ OSE 4.4.1 4/7/2003 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 161

"Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments."

85 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 152

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

84 Neopost, Inc.
30955 Huntwood Ave.
Hayward, CA 94544-7084
USA

-Rod Witmond
TEL: 510-489-6800

PSD Module

Version 3.0
IBM 4758 Model 2 HSM 1/30/2003

SIG(gen) MOD(1024);

SHS: Cert# 107

"The Neopostage Postal Security Device (PSD) Module functions as a software-based PSD that utilizes hardware-based cryptographic modules for securely managing and dispensing money and indicia via encryption and digital signature techniques. The module is ideally suited to Internet and high-volume mailing based applications requiring high-speed cryptographic functions. The module is designed to meet the applicable United States Postal Service Information-Based Indicium Program (USPS IBIP) specifications for postage meters."

83 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 148

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

82 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 145

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

81 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 12/3/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 138

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

80 NetOctave, Inc.
507 Airport Boulevard, Suite 111
Morrisville, NC 27560
USA

-Pam Morris
TEL: (919)-463-9903 x338
FAX: n/a

NSP3000

Part # Rev. 3
Linux 2.4.18smp kernel.org distribution on a 1 GHz Dual Pentium III processor 11/22/2002

SIG(gen):

SIG(ver):

NO LONGER VALID - SECURITY STRENGTH < 80 BITS (More Info);

SHS: Cert# 133

"NetOctave NSP3000 Series IPsec PMC and PCI boards accelerate IPsec processing at rates up to 1 Gbps."

79 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 134

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

78 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 132

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

77 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSL Library

Version 0.9.6c-2.woody.1.stonesoft.0
Pentium III w/ GNU/Linux 10/31/2002 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 131

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

76 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

GigaScreen

Version 2
Part # T8F59TB-0101
NetScreen-ScreenOS 4.0 10/24/2002 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

"Integrated into NetScreen's purpose-built firewall/VPN appliance and systems, the GigaScreen ASIC is designed to accelerate IPSec encryption and firewall policy lookups. The GigaScreen ASIC is capable of up to 1 Gbps of encryption processing and thousands of firewall policy lookups per second."

75 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

GigaScreen

Part # T8F59TB-0102
NetScreen-ScreenOS 4.0 10/24/2002 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

"Integrated into NetScreen's purpose-built firewall/VPN appliance and systems, the GigaScreen ASIC is designed to accelerate IPSec encryption and firewall policy lookups. The GigaScreen ASIC is capable of up to 1 Gbps of encryption processing and thousands of firewall policy lookups per second."

74 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 127

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

73 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/10/2002 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 125

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

72 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 121

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

71 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5820, BCM5821, BCM5822

Version B0, A2, A2
N/A 9/9/2002

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 117

"The BCM5820, BCM5821, and BCM5822 deliver industry leading performance and security functions for eCommerce and VPN applications."

70 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 7/16/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 89

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

69 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 6/21/2002 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 109

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

68 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry K. Ward
TEL: 1-845-435-4881
FAX: 1-845-435-5540

IBM 4758 PCI Cryptographic Coprocessor CP/Q++

Version 2.41
IBM 4758 Models 002/023 6/5/2002

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 107

"The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions."

67 Galea Secured Networks
602 Cure Boivin
Boisbriand, Quebec J7G 2A7
Canada

-Gaetan Hache
TEL: 450-979-8844 ext 232

Galea Crypto Engine

Version 1
Broadcom BCM 5820 6/5/2002

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 106

"The Galea Crypto Engine Version 1 provides cryptographic functionalities for the Galea Secured Networks products. In particular, it is used in the firmware code of the hardware cryptographic module SSK-100 SDK"

66 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 104

"Novell International Cryptographic Infrastructure for Solaris"

65 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 100

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

64 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joe Wallace
TEL: (480)753-2279
FAX: (480)753-2380

BCM5821

Part # Revision A1
N/A 4/29/2002

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 98

"The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI"

63 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 4/29/2002 PRIME;

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 97

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

62 Lucent Technologies
101 Crawfords Corner Road
4D-218
Holmdel, NJ 07733
USA

-Steve Reustle
TEL: (732)332-6281

Brick 1000

Version 6.0.545
Intel Pentium w/ Windows 2000 4/15/2002

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 96

"The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

61 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Nathalie Tortellier
TEL: (33) 1 45363072

Postage Cryptographic Software Module

Version 10.0
Pentium 4 w/ Windows 98 4/15/2002

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 41

"Cryptographic software module used in the N18i Postage Meter."

60 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 4/15/2002 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 95

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

59 Lucent Technologies
101 Crawfords Corner Road
Room 4G-218
Holmdel, NJ 07733
USA

-Roberta Eggert
TEL: (732)332-6189

Access Point Operating System

Version 2.6
Motorola MPC8260 w/ APOS Version 2.6 4/8/2002 PRIME;

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 94

"The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed."

58 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203)924-3500
FAX: (203)924-3406

Compliant Meter Postal Security Device

Version AAA
Part # PSD Hardware Module 1A80000
N/A 2/25/2002

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: Cert# 86

"The Pitney Bowes Compliant Meter Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products. The PSD is a secure module employed within the metering product which performs high-speed cryptographic functions, funds management, and printer administration functions that preclude unauthorized disbursing of indicia. The PSD has been designed to support international postal markets and their rapidly evolving requirements for digital indicia."

57 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Jeff Davis
TEL: 408-855-6223

DSS algorithm, Crypto Toolkit

Version 3.00-4
Motorola MPC 860, VxWorks 5.4 1/15/2002

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 81

"This is part of the CFE product line, firmware 4.08 and future. The new implementation extends the prior DSS implementation to include pre-computation for k and r values, per DIGITAL SIGNATURE STANDARD (DSS), FIPS PUB 186-2, 2000 January 27 Appendix 3, Chapter 3.2 Algorithm for precomputing one or more k and r values."

56 Proofpoint Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 1/7/2002

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 78

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

11/04/08: Update vendor information;

55 3S Group Incorporated
125 Church St. NE
Vienna, VA 22180
USA

-Satpal S Sahni
TEL: 703-281-5015

Type 2 Cryptographic Support Server

Part # T2CSS-208
N/A 12/10/2001

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 77

"T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support."

54 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.1 (Firmware Version FIPS )
Cisco Systems Proprietary 12/3/2001 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 73

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client."

53 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.1
Pentium III w/ Windows 2000 11/14/2001

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 71

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation"

05/12/08: Update vendor and implementation information;

52 Sun Microsystems, Inc.
USCA 17-201
4170 Network Circle
Santa Clara, CA 95054
USA

-Stephen Borcich
TEL: (408)276-3964
FAX: (408)276-4952

Network Security Services

Version 3.2.2
Linux RedHat 7.1 running a 2.4 kernel 11/6/2001 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 70

"A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss."

51 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® XP plus

Version 3.9 (Firmware)
N/A 8/13/2001 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 64

"Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CAł root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications."

50 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 4548

Cryptographic Service Provider DLL

Version 1.1
Intel Pentium III w/ Windows NT 4,SP 6A 7/17/2001 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 62

"A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality."

49 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA BSAFE Crypto-C

Version 5.2.1
Dell Dimension XPS T700r w/ Windows 2000 7/6/2001 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 59

"The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code."

48 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 56

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."

47 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

CSA8000 Cryptographic Adapter Card, Hardware Rev G
N/A 6/1/2001

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 55

"An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card."

46 Odyssey Technologies Ltd.
A2, 5th Floor
Parsn Manere, 602
Anna Salai, Chennai 600 006
India

-Smitha Joshi
TEL: +91-44-8221330/8233495

CRYPTOMAGIC

Version 1.0
Sun Ultra 5 WS, SPARC Iii,Solaris v2.7 6/1/2001 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: Cert# 54

"A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS."

45 Cryptographic Appliances
1380 Lead Hill Blvd., Suite 200
Roseville, CA 95661
USA

-Peter Gutmann
TEL: (916)783-7400
FAX: (916)783-7676

Cryptlib Security Toolkit

Version 3.0
Pentium III w/ MS Windows2000 3/12/2001 PRIME;

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality."

44 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: (408) 543-8209
FAX: 408-543-8200

ScreenOS for the NetScreen-100

Version 2.6.1
NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary) 5/8/2001 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

43 Ascom Hasler Mailing Systems
19 Forest Parkway
Shelton, CT 06484
USA

-Richard Rosen
TEL: (203)925-2571

SAFE Crypto-vault

Version 1.4
Part # 0301/0401
N/A 2/7/2001

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions."

42 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Patrick Blanluet
TEL: (33) 1 45 36 30 12

Postage Cryptographic Chip (AT 90SC3232)

Version 82
Part # SEC.13365
N/A 12/11/2000

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE; for messages of length<=1024 bits)

"Cryptographic chip used for storage of signature keys and for signature generation/verification, in the N18D Postage Meter."

41 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Scott Uroff
TEL: (805)583-2874

-Dale Blommendahl
TEL: (805)583-2874

XYCRYPT

Version 3.0
Pentium 3 w/ MS Windows2000 12/12/2000 PRIME;

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms."

40 Neopost Online
3400 Bridge Parkway, Suite 201
Redwood City, CA 94065
USA

-Chandra Shah
TEL: 650-620-3626

Secure Meter Device 2 (SMD-2)

Version 2/2002
Part # Firmware rev. 2002
N/A 12/4/2000

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Secure metering device for use in creating postal indicia."

39 Neopost Ltd.
Neopost House
South Street
Rumford, Essex RM1 2AR
United Kingdom

-Gary Steward
TEL: +44(0)1708-714362
FAX: +44(0)1708-733538

IJ25 Mail Franking Machine

Version 380058T D
Hitachi SH1 processor (7034) 10/23/2000

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Tabletop mailing system designed primarily for the small office / home office environment. Features include manually inserted/removed mail; indicium printed at maximum of 1200 envelopes per hour; internal modem for remote recrediting; scale interface; Smart Card interface to load slogans, scale rates and class indication; capacity for 10 slogans or advert images; ink jet technology."

38 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA

-Thomas Dooley
TEL: (978)539-4800
FAX: (978)739-5698

ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

Version 1.0
N/A 10/23/2000 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks."

Formerly Information Resource Engineering, Inc. (IRE) - listed as such on the certificate.

37 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: 845-435-6434
FAX: 845-435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/09K1592 EC/E92593
N/A 8/14/2000

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design."

36 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks Advanced Configurable Crypto Environment

Version 1.0
N/A 7/17/2000 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products."

35 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

SignaSURE Model 330 Smart Card

Version 1.0
Part # 330
N/A 4/24/2000

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"A complete public key cryptographic module that is ISO 7816 compliant. This module supports PKI with a highly efficient cryptographic co-processor."

34 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

Version 2.10
IBM 4758 PCI Cryptographic Coprocessor 3/13/2000 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software."

33 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Tamir Tassa
TEL: +972-3-927-9528

Private Wire

Version 2
Intel Pentium Pro, MS Windows98 3/13/2000 PRIME;

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Private Wire is a powerful software-based application providing a multi-layered TCP/IP VPN system using strong cryptography."

32 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE CryptoC Toolkit

Version 4.31
Pentium III, w/ WindowsNT 2/17/2000

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: Triple DES, DES, DSA/SHA-1, rDSA (Full FIPS 186-2), RSA, MD2, MD5, HMAC, DESX, RC2, RC4, RC5, Elliptic Curve (F2&Fp), EC-DSA, EC-ES, EC-DH."

31 SPYRUS, Inc.
5303 Betsy Ross Drive
Santa Clara, CA 95054
USA

-Bill Bialick
TEL: (410)964-6400

Rosetta Smart Card

Version 2.01
N/A 7/2/2001

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

"The SPYRUS Rosetta Smart Card is an ISO 7816 compliant public key smart card based on the SPYCOS card operating system."

KeyGen for 1024-bit only;
Original validation dated 2/17/2000 performed by CEAL

30 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA
CGX (Crypto Graphic eXtensions) Library

Version 1.14
Dell Pentium PC, NT4.0 11/30/1999 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"API"

29 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Provides domestic-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, 3DES, SHA-1, MD5, DSS, and Diffie-Hellman."

28 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Provides export-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, SHA-1, MD5, DSS, and Diffie-Hellman."

27 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 9/14/1999

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Stamps.com internet postage server security module."

26 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/17/1999

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Domestic (US / Canada) Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."

25 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/17/1999

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."

24 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan C. Asenjo, Network Security Marketing Manager
TEL: 888-744-4976 x5040

Racal DSS & SHA-1

Version 1.0
SGSS Motorola Coldfire Processor 7/20/1999

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"DSS & SHA-1 algorithm to be run on the DC2K."

Original company name (on certificate): Racal Airtech/Racal Guardata; later listed as Zaxus; changed to Thales e-Security on April 17, 2001.

23 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

CP/Q++ Control Program for the IBM 4758 PCI Cryptographic Coprocessor

Version 1.23
IBM 4758 PCI Cryptographic Coprocessor 7/7/1999

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Segment-2 Firmware for the IBM 4758 PCI Cryptographic Coprocessor (see FIPS 140-1 certificate #35): CP/Q++ is a real-time, multitasking control program including cryptographic APIs and a 'C' language development environment for on-board applications that need to run in a physically secure environment."

22 RedCreek Communications, Inc.
3900 Newpark Mall Road
Newark, CA 94560
USA

-Nicholas Brigman, Product Marketing
TEL: 510-795-6919

Ravlin firmware running SHA and DSS engine

Version 1
Ravlin 10, version 9 4/29/1999

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Cost-effective network security solution that performs encryption and decryption at wireline speeds."

21 TimeStep Corporation
359 Terry Fox Drive
Kanata, Ontario K2K 2E7
Canada

-Brett Howard
TEL: 613-599-3610

TSCMP30

Version 1.00
N/A 4/24/1999

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The implementation is part of TimeStep's PERMIT/Gate 4520 Secure Gateway. It also runs on the Intel 80960JA-25 IC in TimeStep's PERMIT/Gate 2520 Secure Gateway."

20 Network Associates, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mark J. McArdle
TEL: (408) 346-5189
FAX: (408) 346-3399

PGP Cryptographic SDK

Version 1.5
Intel Pentium Pro/200, with Linux 2.0 4/24/1999 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The PGP Cryptographic Software Developer's Kit."

19 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Verifone

Version 1.4
N/A 4/9/1999

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Security Module."

18 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE Crypto-C

Version 4.11
Intel Pentium, w/ Windows98 2/4/1999 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: RSA (PKCS #1), Diffie-Hellman, DSA, EC-DS, EC-Sign, EC-DH, SHA-1, MD5, RC4, RC5, DES, DESX, 3-DES, Bloom-Shamir, OSI Encodings."

17 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Jeff Spelman
TEL: (425) 936-5421

Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.0.1872.1
Intel Pentium II 300MHz, w/ WindowsNT 4.0 SP4 12/21/1998 PRIME;

KEYGEN(Y):

SIG(gen):

SIG(ver):

NO LONGER VALID - SECURITY STRENGTH < 80 BITS (More Info);

SHS: SHA-1 (BYTE)

"A Cryptographic Service Provider which plugs under the Microsoft Crypto API; it supports DSA, DES, Diffie-Hellman, SHA-1, 3DES, and some other algorithms."

16 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: 914-435-7033
FAX: 914-435-4092

IBM 4758 Cryptographic Coprocessor

Version Mask version: IBM 4758-001 with version 3 of the Miniboot Level 1 firmware
N/A 10/8/1998 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Tamper-responding, programmable cryptographic PCI card containing CPU, encryption hardware, RAM, EEPROM, hardware random number generator, time of day clock, firmware, and software."

15 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/29L3659 EC/F35605
N/A 9/11/1998

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."

14 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: 301-571-3900

-Mitch Green

Netscape Security Module 1

Version 1.4 (DSS); 1.13 (SHS)
Sun Ultra-2, w/ Solaris 2.5.1 (SunOS 5.5.1); Intel Pentium, w/ MS WindowsNT 3.5.1; PA-RISC, w/ Hewlett Packard HP-UX B.10.10; Intel Pentium, w/ MS 9/28/1998 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Security module used in various Netscape products."

13 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Blair Canavan VP Sales
TEL: (613) 723-5077 x235
FAX: (613) 723-5078

LunaCA

Version 2
N/A 7/9/1998 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE; see SHS cert. #7)

"LunaCA is a hardware cryptographic engine for identification and authentication (I&A) and digital signing. Its target is certification authority systems that require a secure key generation and signing capability. LunaCA is a token based on the PCMCIA standard -- now known as PC Card."

12 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/20L8755 EC/E93178
N/A 5/15/1998

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."

11 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 781-994-4010
FAX: 781-994-4001

nFast Algorithm Library

Version F1
nFast Cryptographic Accelerator 3/17/1998 PRIME;

PQG(gen) MOD(1024);

PQG(ver) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"The nCipher nFast range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI."

10 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche

Entrust Cryptographic Kernel

Version 3.1
Intel Pentium II 266-MHz, w/ WindowsNT 4.0 Workstation 3/5/1998 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"A software cryptographic library used internally in the Entrust product family."

9 GTE Internetworking
70 Fawcett St.
Cambridge, MA 02140
USA

-Charles W. Gardiner
TEL: (617) 873-3204

SafeKeyper Signer

Version 4.0
Part # 5396-6
N/A 1/9/1998

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Hardware module for secure storage of signature keys and for signature generation/verification services."

8 Digital Video Express(Divx), LP
4701 Cox Road, Suite 410
Richmond, VA 23060
USA

-David DeLand
TEL: 804-527-4000

ERGH

Version 1.0
Pentium, w/ MS-DOS 10/22/1997 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Proprietary application to be used to generate cryptographic parameters, keys, and signatures."

7 Digital Video Express, LP
750 University Ave., Suite 270
Los Gatos, CA 95032
USA

-David DeLand
TEL: (804) 527-4000

SP

Version 1.0
N/A 10/22/1997

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Proprietary crypto-processor to be used as an internal component of a DIVX product."

6 Polaroid Corp.
201 Burlington Rd.
Bedford, MA 01730
USA

-Jim Howard
TEL: 617-386-5906

PolaSafe

Version 1.0
Intel-Pentium; MS-DOS 6.2 8/28/1997 PRIME;

PQG(gen) MOD(1024);

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE; SHS cert. #4)

"DSA/SHA-1 algorithm implementations."

5 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: 408-855-6000
FAX: 408-855-6100

-Jeff Davis
TEL: 408-855-6223

TCC 14.00
MC68360 (processor) 8/13/1997 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Feature set in Turbo Crypto Card that implements SHS/DSS algorithms."

4 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN88H3637
N/A 5/13/1997

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Hardware-only module designed to operate within an S/390 G3 Enterprise Server using the OS/390 operating system."

3 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: 301-571-3900

-Mitch Green

Netscape Security Module

Version h/1.3 (ALG DSA)
MIPS R5000 CPU and FPU; IRIX 5.3 3/26/1997 PRIME;

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1 (BYTE)

"Security Library for use in domestic Netscape products."

2 Mykotronx
357 Van Ness Way, Suite 200
Torrance, CA 90501
USA

-Blane Yamamoto
TEL: 310-533-8100
FAX: 310-533-0527

Palladium Fortezza Crypto PC Card

Version 1
N/A 3/26/1997

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

SHS: SHA-1 (BYTE)

"Hardware module offering data encryption/decryption and signature generation/verification services."

1 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Bill Bialick
TEL: 410-964-6400
FAX: 410-964-5154

Fortezza Crypto Card

Version 0.2
N/A 12/12/1996

KEYGEN(Y) MOD(1024);

SIG(gen) MOD(1024);

SIG(ver) MOD(1024);

After May 19, 2007, security strength <80 bits is no longer approved; therefore any mod sizes falling into this category have been removed. (More Info)

SHS: SHA-1


Need Assistance?

Computer Security Division
National Institute of Standards and Technology