RNG Validation List

Last Update: 1/29/2009

Overview

These implementations are validated as conforming to the various Random Number Generators (RNG) as specified and approved in FIPS 186-2, Digital Signature Standard (DSS), ANSI X9.62-1998, Public Key Cryptography for the Financial Services Industry: Elliptic Curve Digital Signature Algorithm (ECDSA), and ANSI X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) using tests described in The Random Number Generator Validation System (RNGVS). The testing is handled by NVLAP-accredited Cryptographic Module Testing (CMT) laboratories.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the RNG; these features are listed on the validation certificate that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

Algorithm Tested: FIPS 186-2, FIPS 186-2 General Purpose Algorithm, ANSI X9.62, ANSI X9.31
RNG Generators Tested (applies to FIPS 186-2 and FIPS 186-2 General Purpose Algorithms) For FIPS 186-2: x-Original, k-Original, x-Change Notice, k-Change Notice

For FIPS 186-2 General Purpose Algorithm: x-Original, x-Change Notice

Curves Tested (applies to ANSI X9.62) P-192, P-224, P-256, P-384, P-521, K-163, K-233, K-283, K-409, K-571, B-163, B-233, B-283, B-409, B-571
Core Algorithm (applies to ANSI X9.31 implementations processed after January 2005) TDES-3Key, TDES-2Key, AES-128Key, AES-192Key, AES-256Key
G Function(s) Tested (applies to FIPS 186-2 and ANSI X9.62) SHA-1, DES

The list is in reverse numerical order, by certificate number. Thus, the more recent validations are closer to the top of the list.

RNG Validated Implementations

Cert# Vendor Implementation Operational Environment Val.
Date
Description/Notes
552 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 ANSI X9.31
[ TDES-2Key  ];

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

551 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1 (Firmware)
Intel Xeon 1/15/2009 ANSI X9.31
[ AES-256Key  ];

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

550 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1 (Firmware)
Intel Xeon 1/15/2009 ANSI X9.31
[ AES-256Key  ];

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

549 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1 (Firmware)
Intel Xeon 1/15/2009 ANSI X9.31
[ AES-256Key  ];

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

548 ZTEIC Design Co.,Ltd.
Floor3, Software Park, No.3 Gaoxin C. Ave. 3rd
Shenzhen, 518057
P.R.China

-Fei Xu
TEL: +86 (755) 8616-8538
FAX: +86 (755) 8616-9100

-Peng Bo
TEL: +86 (755) 8616-9068
FAX: +86 (755) 8616-9100

Z8D64U RNG Module V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 1/15/2009 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

"Z8D64U RNG Module V1.0 is a firware module providing FIPS 186-2 general purpose RNG service. It can be used for the generation of random numbers other than for DSA keys."

547 N/A N/A N/A 1/8/2009 N/A
546 Asigra, Inc.
1120 Finch Avenue West, Suite 400
Toronto, ON M3J 3H7
Canada

-Andrei Litvin
TEL: 416-736-7120

AsigraEncModule Encryption Library

Version 1.0
Intel Core Duo w/ MAC OSX 10.5; Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86; Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64; Intel Pentium 4 HT w/ Microsoft Windows 2003; Intel Pentium D w/ Microsoft Windows XP 1/8/2009 ANSI X9.31
[ AES-128Key  ];

"The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation."

545 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

544 Freescale Semiconductor
7700 W.Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

SEC RNG-B

Version 3.1 (Firmware)
Synopsys Vera 6.3.30 simulation environment 12/18/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Freescale's Deterministic Random Number Generator-B, revision 3.1 completed certification in a simulation environment. The hardware implementation is included in several PowerQUICC/QorIQ Integrated Communications Processors and StarCore DSPs, including the MPC8569E, MPC8536E, MSC8156E, and P2020."

543 Imation Corp
One Imation Way
Oakdale, Minnesota 55128
USA

-Thomas Northfield
TEL: 651-704-5861

-David Bartizal
TEL: 651-704-4981

RNG

Version 2.0-080811 (Firmware)
TDAES_01LB 12/18/2008 ANSI X9.31
[ AES-256Key  ];

"Pivot Plus is a USB Flash Drive with AES 256 hardware encryption. All data saved on the Pivot Plus Flash drive is secured with hardware encryption and passwords. Customers have a choice of a single password, or a Corporate User password and an overriding Administrator password. Designed for FIPS 140-2 Level 1. Full compliance with the federal Trade Agreements Act. Available with a range of capacities."

542 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Standalone

Version 5.2.157.0 (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

541 SECUDE AG
Bergegg
Emmetten, NW, n/a CH-6376
Switzerland

-Ronnie Wang
TEL: 86-10-6298-0809 x306
FAX: 86-10-6298-0211

FSE Crypto-Lib_RNG

Version 1.0
Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23; Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Windows XP 12/18/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software."

540 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 ANSI X9.31
[ TDES-3Key  ];

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

539 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 ANSI X9.31
[ TDES-3Key  ];

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

538 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 ANSI X9.31
[ TDES-3Key  ];

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

537 TAC, LLC
1 High Street
North Andover, MA 01845
USA

-Richard Dubois
TEL: 978.975.9587
FAX: 978.975.9782

Continuum Network Security Module

Version ACX2 v1.100012; NC2 v2.10 (Firmware)
Part # ACX2 Rev 2a, NC2 Rev B
Motorola Coldfire MCF5275 12/12/2008 ANSI X9.31
[ TDES-3Key  ];

"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers"

536 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

535 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 ANSI X9.31
[ TDES-2Key  ];

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

534 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 ANSI X9.31
[ TDES-2Key  ];

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

533 ST Electronics (Info-Security) Pte Ltd
100 Jurong East Street 21
ST Electronics Jurong East Building
n/a
n/a, n/a 609602
Singapore

-Yeo Boon Hui
TEL: (65) 6568 7342
FAX: (65) 6568 7226

DigiSAFE TrustCrypt RNG Engine

Version 1.0.0 (Firmware)
Marvell XScale PXA300 11/26/2008 ANSI X9.31
[ AES-128Key  ];

"DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading."

532 SkyRecon Systems
8 rue La Fayette
Paris, France 75009
France

-Charles LE
TEL: +33 (0)1 73 54 02 50
FAX: +33 (0)1 73 54 02 69

Skyrecon Cryptographic Module

Version 1.0
DELL Dimension E520 with Processeur Intel Core 2 6300 (1.8GHz) w/ Windows XP Professional SP3 11/26/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language."

531 Stonewood Group
Sandford Lane
Wareham, Dorset BH20 4DY
United Kingdom

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone SH RNG

Part # V1.1.1
N/A 11/26/2008 ANSI X9.31
[ AES-256Key  ];

"The FlagStone SH RNG is an FPGA based ANSI X9.31 256-bit AES RNG deployed within the FlagStone Product range. The FlagStone SH RNG has been validated for operation within the EP2C20F256 Cyclone II device."

530 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

Fortinet RNG Cryptographic Library

Version 3.0 (Firmware)
Intel x86; INtel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 ANSI X9.31
[ AES-128Key  ];

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

529 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

528 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 ANSI X9.31
[ TDES-3Key  ];

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

527 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: (520) 799-5719

IBM LTO Ultrium 4 Tape Drive Cryptographic Firmware

Version 1.0 (Firmware)
Renesas SH7780 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"This implementation adds secure key channel capabilites to the IBM LTO Ultrium 4 Tape Drive"

526 EF Johnson
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

PRNG

Version 2.0 (Firmware)
TMS320C6454 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"This is the EF Johnson implementation of the PRNG based on FIPS 186-2 Appendix 3, Section 3.1. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

525 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

524 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)
Atmel AT91SAM7S256 11/14/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

523 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 ANSI X9.31
[ TDES-2Key  ];

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

522 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 ANSI X9.31
[ TDES-2Key  ];

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

521 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A
N/A 11/4/2008 ANSI X9.31
[ TDES-3Key  ];

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

520 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)
IBM 405GP PowerPC 11/4/2008 ANSI X9.31
[ TDES-2Key  ];

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

519 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.185.10 (Firmware)
Motorola MPC8540 PowerQUICC III 11/4/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

518 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 ANSI X9.31
[ TDES-2Key  ];

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

517 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module RNG Core

Version 1.00 (Firmware)
NIOS2 (Altera Stratix II FPGA) 10/27/2008 ANSI X9.31
[ TDES-2Key  ];

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

516 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 ANSI X9.31
[ TDES-2Key  ];

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

515 Chunghwa Telecom Co. Ltd. Telecommunication Lab
12, Lane 551, Min-Tsu Road SEC.5,
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)
Renesas AE57C1 10/16/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

514 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent. McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC’s hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number;
01/29/09: Add new tested OES and update implementation description';

513 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Samsung SC32442 w/ Windows Mobile 5 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system."

12/11/08: Update version number;

512 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent. McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number and add new tested OES';

511 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)
PowerQuicc III - MPC8541E 10/16/2008 ANSI X9.31
[ TDES-2Key  ];

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

510 ZTEIC Design Co.,Ltd
Floor3, Software Park, No.3 Gaoxin C. Ave. 3rd
Shenzhen, n/a 518057
P.R.China

-Fei Xu
TEL: +86 (755) 8616-8538
FAX: +86 (755) 8616-9100

-Peng Bo
TEL: +86 (755) 8616-9068
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)
Dedicated 32-bit secure RISC processor 10/16/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on ZTEIC Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

509 ZTEIC Design Co.,Ltd
Floor3, Software Park, No.3 Gaoxin C. Ave. 3rd
Shenzhen, n/a 518057
P.R.China

-Fei Xu
TEL: +86 (755) 8616-8538
FAX: +86 (755) 8616-9100

-Peng Bo
TEL: +86 (755) 8616-9068
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 10/16/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ];

"Z8D168 Cryptographic Library based on ZTEIC Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

508 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptgraphic Library (RNG)

Version 2.0
Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 ANSI X9.31
[ TDES-3Key  AES-128Key  ];

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

507 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

506 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ];

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

505 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 10/27/2008 ANSI X9.31
[ TDES-2Key  ];

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

504 Safend Inc.
32 Habarzel Street
Tel Aviv, n/a 69710
Israel

-Alon Barel
TEL: +972-3-644-2662
FAX: +972-3-648-6146

Protector Cryptographic Library

Version 3.2
Intel® Pentium® 4 w/ Microsoft Windows XP Professional 9/29/2008 ANSI X9.31
[ TDES-2Key  ];

"The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage."

503 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)
Part # Infineon SLE88CFX4000P
Infineon SLE88CFX4000P 9/29/2008 ANSI X9.31
[ TDES-3Key  ];

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

502 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

501 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

500 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

499 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The SSG 140 is a high-performance security platform."

498 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The SSG 300 series is a high-performance security platform."

497 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The SSG 520M and 550M are high-performance security platforms."

496 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

495 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 RNG

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigascreen 3 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The NS-5200 and NS-5400 are high-performance security platforms."

494 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 RNG

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 ANSI X9.31
[ TDES-3Key  ];

"The ISG 1000 and 2000 are high-performance security platforms."

493 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)
Intel 80333 9/24/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Acceleration Card"

492 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

491 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

490 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)
Intel 80333 9/5/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Acceleration Card"

489 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008 ANSI X9.31
[ TDES-2Key  ];

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

488 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ANSI X9.31
[ TDES-2Key  ];

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

487 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ANSI X9.31
[ TDES-2Key  ];

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

486 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II SPYCOS

Part # SPYCOS (FUP7) v2.4
N/A 8/28/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

485 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ANSI X9.31
[ AES-256Key  ];

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

484 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ANSI X9.31
[ AES-256Key  ];

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

483 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008 FIPS 186-2
[ (x-Change Notice); (DES) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

482 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 ANSI X9.31
[ AES-128Key  ];

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

481 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

480 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

479 Seagate Technology, LLC
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2273

RNG

Version Seagate Secure FW 3.6 (Firmware)
Seagate Momentus FDE.3 (SATA Hard Drive) 8/4/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Seagate Momentus FDE.3 (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions."

478 N/A N/A N/A 8/4/2008 N/A
477 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Harley Frazee
TEL: 408-383-7656

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 ANSI X9.31
[ TDES-2Key  ];

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;

476 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 ANSI X9.31
[ AES-256Key  ];

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

475 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

474 Elektrobit Wireless Communications Ltd
Tutkijantie 9
Oulu, n/a 90570
Finland

-Raghavendra Satyanarayana
TEL: +358442730597
FAX: +35885561438

-Masa Mäkäräinen
TEL: +358403442000
FAX: +35885561438

Random Number Generator

Version 0.0.1 (Firmware)
Texas Instrument TI64 Digital Signal Processor (DSP) 7/11/2008 ANSI X9.31
[ AES-128Key  ];

"Implementation of NIST recommended Random Number generator based on ANSI X9.31 using AES-128 algorithm. The AES-128 algorithm is implemented on hardware."

473 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 ANSI X9.31
[ TDES-2Key  ];

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

472 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 ANSI X9.31
[ TDES-2Key  ];

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

For OES - Intel Xscale w/ Palm OS 5.4, RNG is not tested;

471 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) RNG

Version R01.00.00 (Firmware)
Part # 5185912Y01
Motorola Advanced Crypto Engine (MACE) 7/3/2008 ANSI X9.31
[ TDES-2Key  ];

""The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management.""

470 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

469 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)
Intel 80333 7/3/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Acceleration Card"

468 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232
N/A 7/3/2008 ANSI X9.31
[ AES-256Key  ];

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

467 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

ANSI X9.31 DRNG

Version 1.0 (Firmware)
Dallas DS5250 7/3/2008 ANSI X9.31
[ TDES-3Key  ];

"DRNG based on ANSI X9.31 Appendix A.2.4. 3-Key Triple-DES software."

466 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

465 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 ANSI X9.31
[ TDES-2Key  ];
464 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

463 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

462 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

461 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.03.05 (Firmware)
IBM PowerPC 405GPr 6/9/2008 ANSI X9.31
[ AES-128Key  ];

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

460 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)
PowerPC 440EPx 6/9/2008 ANSI X9.31
[ AES-256Key  ];

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

459 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)
IBM 405GP PowerPC 6/9/2008 ANSI X9.31
[ TDES-2Key  ];

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

458 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)
Intel 80333 5/28/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Acceleration Card"

457 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 ANSI X9.31
[ TDES-2Key  ];

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

456 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 ANSI X9.31
[ TDES-2Key  ];

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

455 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F
N/A 5/22/2008 ANSI X9.31
[ TDES-2Key  ];

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

454 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

453 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 ANSI X9.31
[ TDES-2Key  ];

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

452 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P RNG

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

451 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC RNG

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

450 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 ANSI X9.31
[ TDES-2Key  ];

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

449 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

448 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

447 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

446 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 ANSI X9.31
[ TDES-2Key  ];

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

445 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)
PowerPC 440EPx 5/7/2008 ANSI X9.31
[ AES-256Key  ];

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

444 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

443 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RNG

Version 5501a
Intel XScale PXA255 w/ Gumstix 2.6 5/7/2008 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Mocana Cryptographic Module is used in conjunction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

442 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

441 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1
Intel Pentium 4 w/ Windows XP 4/18/2008 ANSI X9.31
[ TDES-2Key  ];

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

440 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 ANSI X9.31
[ AES-128Key  ];

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

439 Chunghwa Telecom Co. Ltd. Telecommunication Labs
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan,, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 ANSI X9.31
[ AES-256Key  ];

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

438 Kingston Technology Company
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)
Phison Electronics PS223x 4/9/2008 ANSI X9.31
[ AES-256Key  ];

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

437 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4
Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

436 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

435 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 RNG Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64); 3/18/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

04/04/08: Add tested FIPS 186-2 General Purpose;

434 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 ANSI X9.31
[ TDES-2Key  ];

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

433 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 ANSI X9.31
[ TDES-2Key  ];

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

432 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 ANSI X9.31
[ TDES-2Key  ];

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

431 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

430 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes FIPS186 RNG

Version 1.0
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Voice-over-IP media gateway"

429 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

428 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

427 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module RNG

Version 6.0
Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 ANSI X9.31
[ TDES-3Key  ];

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

426 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 ANSI X9.31
[ TDES-2Key  ];

"RNG implementation in Brocade firmware."

425 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)
Intel IXP420 2/21/2008 ANSI X9.31
[ AES-128Key  ];

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

424 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ANSI X9.31
[ TDES-2Key  ];

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

423 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ANSI X9.31
[ TDES-3Key  ];

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

422 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 ANSI X9.31
[ AES-256Key  ];

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

421 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

420 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

419 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 ANSI X9.31
[ TDES-2Key  ];

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

418 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ANSI X9.31
[ TDES-2Key  ];

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

417 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ANSI X9.31
[ TDES-2Key  ];

"Nokia security hardened operating system"

416 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

415 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

414 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

413 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

412 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

411 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

410 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Secure Services FIPS PRNG Engine

Version Version 1.0.0.0
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 ANSI X9.31
[ TDES-2Key  ];

"This is the ANSI X9.31 A.2.4 PRNG Implementation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

409 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)
AMD Alchemy MIPS Processor 1/30/2008 ANSI X9.31
[ TDES-2Key  ];

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

408 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 ANSI X9.31
[ TDES-2Key  ];

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

407 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008 (x-Change Notice); ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

406 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)
Xilinx Spartan FPGA 1/17/2008 ANSI X9.31
[ TDES-2Key  ];

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

405 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 ANSI X9.31
[ TDES-2Key  ];

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

404 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"MPM-1000 SATCOM IP Modem"

403 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.5
HP PA-8700 w/ HP-UX 11iV2; Intel® Itanium® 2 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Intel® Pentium® III w/ Microsoft Windows Server 2003; Sun UltraSPARC® II w/ Sun Solaris 10 1/17/2008 ANSI X9.31
[ TDES-2Key  ];

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products."

402 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

401 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RNG

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 ANSI X9.31
[ AES-128Key  ];

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

400 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)
Alchemy Au1550 MIPS Processor 12/31/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

399 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

398 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

397 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

396 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 ANSI X9.31
[ AES-128Key  ];

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

395 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.4
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 12/31/2007 ANSI X9.31
[ TDES-2Key  ];

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products."

394 Ericsson Inc.
6300 Legacy Drive
Plano, TX 75024
USA

-Robert Walls
TEL: 972-583-3592
FAX: 972-583-1848

11/190 55-CAA 204 164 (a_gen_rand_c.c)

Version A (Firmware)
Motorola PowerPC 12/31/2007 ANSI X9.31
[ AES-128Key  ];

"X9.31 RNG with AES-128 core library for the random number generation in the Ericsson AUC-10 product."

393 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

392 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

391 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 FIPS 186-2
[ (SHA-1) ]

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

390 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

389 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

388 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 12/17/2007 ANSI X9.62
[( );
TDES-2Key 

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

387 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 ANSI X9.31
[ TDES-2Key  ];

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

386 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS Helper Library

Version 1.0
X86 based processors w/ Windows XP Pro 11/30/2007 ANSI X9.31
[ AES-128Key  ];

"Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

385 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor SHA and Datacryptor RNG

Version 1.4.3.1 (Firmware)
Motorola Coldfire 11/30/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The DatacryptorR 2000 and the DatacryptorR Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks"

384 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RNG

Version 2.45
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

04/28/08: Correction was made to FIPS 186-2;

383 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 ANSI X9.31
[ TDES-2Key  ];

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

382 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 ANSI X9.31
[ TDES-2Key  ];

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

381 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 ANSI X9.31
[ TDES-2Key  ];

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

380 IronKey, Inc.
5150 El Camino Real
Suite C31
Los Altos, CA 94022
USA

-Gil Spencer
TEL: 650-492-4055 x102
FAX: 650-967-4650

DRNG

Version 1.20 (Firmware)
Part # 294.001, Version 1.0
USB Controller 11/6/2007 ANSI X9.31
[ AES-128Key  ];

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

379 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

378 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 ANSI X9.31
[ TDES-2Key  ];

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

377 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

376 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)
Infineon SLE66CLX800PEM crypto controller 11/6/2007 ANSI X9.31
[ TDES-2Key  ];

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

375 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM RNG

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

374 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

373 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

372 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408- 433-7248
FAX: 408- 954-4430

AD_RNG

Version 1.0 (Firmware)
Cadence verilog hardware simulator 10/23/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

371 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

370 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ];

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

369 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

368 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 ANSI X9.31
[ TDES-2Key  ];

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

367 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

366 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 ANSI X9.31
[ AES-128Key  ];

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

365 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_RNG

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 ANSI X9.31
[ TDES-2Key  ];

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

364 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 ANSI X9.31
[ TDES-2Key  ];

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

363 Tyco Electronics, M/A-COM, Inc
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis Maddox
TEL: (434) 455-9591
FAX: (434) 455-6851

M/A-COM Wireless Systems Cryptographic Library

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2 9/12/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"The M/A-COM Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

362 IBM
9032 S Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive Firmware Implementation

Version 95P5203 EC level H82669 (Firmware)
PowerPC 405CR 9/12/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

361 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.1a
N/A 8/29/2007 ANSI X9.31
[ AES-128Key  ];

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device."

360 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib PRNG

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 ANSI X9.31
[ TDES-2Key  ];

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

359 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
n/a
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

358 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ];

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512) and RNG."

10/15/07: Update implementation description;

357 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ];

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

356 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800, Ver. 3.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ];

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

353 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.01.08 (Firmware)
IBM PowerPC 405GPr 8/7/2007 ANSI X9.31
[ AES-128Key  ];

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

352 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 ANSI X9.31
[ TDES-2Key  ];

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

351 Hughes Network Systems, LLC
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 ANSI X9.31
[ AES-128Key  ];

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

350 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

349 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.71
MPC862 w/ Enterprise OS 7/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

12/03/07: Update version number;

348 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.71
MPC7457 w/ Enterprise OS 7/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

12/03/07: Update version number;

347 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

346 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

345 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet RNG Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 ANSI X9.31
[ AES-128Key  ];

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

344 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Doug Maxham
TEL: (469) 524-3045
FAX: (972) 953-2691

Sterling Crypto-C

Version 1.0 and 1.4
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 ANSI X9.31
[ TDES-2Key  ];

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

343 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_RNG

Version 2.0 (Firmware)
Texas Instruments C55 DSP 7/23/2007 ANSI X9.31
[ TDES-3Key  ];

"Firmware implementation of ANSIX.9.31 used in the Tait Electronics Ltd digital product range."

342 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

ANSI X9.62
[( P192  P256  );
ANSI X9.31
[ TDES-2Key  AES-128Key  AES-192Key  AES-256Key  ];

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

341 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

340 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

339 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 ANSI X9.31
[ TDES-2Key  ];

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

338 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0
ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

337 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)
IBM 405GP PowerPC 7/2/2007 ANSI X9.31
[ TDES-2Key  ];

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

336 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T 7/2/2007 ANSI X9.62
[( P256  P384  K163  K283  );
(SHA-1)]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

335 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet RNG Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 ANSI X9.31
[ TDES-2Key  ];

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

334 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft RNG

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

333 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft RNG

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 FIPS 186-2
[ k-Change Notice); (SHA-1) ]

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

332 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 ANSI X9.31
[ TDES-2Key  ];

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

331 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0
Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 ANSI X9.31
[ TDES-2Key  ];

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

330 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

ANSIX9.31-AES

Version 1.0
Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red IIat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 ANSI X9.31
[ AES-128Key  ];

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

329 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

328 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135434T Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 ANSI X9.31
[ AES-128Key  ];

"New Generation Neopost Postal Secure Device."

327 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 ANSI X9.31
[ AES-256Key  ];

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

326 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

ANSI X9.31 RNG

Version 1.1 (Firmware)
Freescale MMC2114 5/31/2007 ANSI X9.31
[ AES-128Key  ];

"An implementation of the ANSI X9.31 RNG algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

325 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)
N/A 5/23/2007 ANSI X9.31
[ TDES-2Key  ];

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

324 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

323 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions RNG

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

322 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.171.0
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"he Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

321 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista RNG implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

320 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 ANSI X9.31
[ TDES-2Key  ];

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

319 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 ANSI X9.31
[ TDES-2Key  ];

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

318 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

317 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 ANSI X9.62
[( P256  P384  K163  K283  );
(SHA-1)]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

316 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

315 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T 5/7/2007 ANSI X9.62
[( P256  P384  K163  K283  );
(SHA-1)]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;

314 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

313 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

312 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

311 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

310 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1
one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 ANSI X9.31
[ TDES-2Key  ];

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

309 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

308 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

307 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

306 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ANSI X9.31
[ TDES-2Key  ];

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

305 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007 ANSI X9.31
[ TDES-2Key  ];

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

304 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

303 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 ANSI X9.31
[ AES-256Key  ];

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

302 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

301 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

300 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

299 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT PRNG

Version 1.2 (Firmware)
Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;

298 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

297 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

FIPS 186-2 RNG

Version 1.1 (Firmware)
Freescale MMC2114 3/28/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"An implementation of the FIPS 186-2 General Purpose RNG algorithm with Change Notice for use in Doremi DCP-2000 Digital Cinema Server media block."

296 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0
MicroBlaze w/ Custom microkernel 3/28/2007 ANSI X9.31
[ TDES-2Key  ];

"OpenSSL crypto subsystem for MicroBlaze."

295 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

ANSI X9.31 Pseudo-Random Number Generator

Version OS755 Version 2.4.7 (Firmware)
Part # AE46C1, Version 0.1
AE46C1 3/28/2007 ANSI X9.31
[ TDES-2Key  ];

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

294 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

293 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

292 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

291 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

290 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 ANSI X9.31
[ TDES-3Key  ];

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

289 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - RNG Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The SafeGuard Cryptographic Engine (SGCE) RNG Library is a FIPS 186-2 compliant deterministic RNG that is used in all Utimaco Safeware's products listed in the security policy document."

288 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 ANSI X9.31
[ TDES-2Key  ];

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

287 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 ANSI X9.31
[ TDES-2Key  ];

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

286 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1 3/14/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;

285 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 ANSI X9.31
[ TDES-2Key  ];

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

284 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 ANSI X9.31
[ TDES-2Key  ];

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

283 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: 781.466.6660
FAX: 781.466.9550

-Rick Focke
TEL: 781.466.6660
FAX: 781.466.9550

iSTAR eX

Version 4.1.1.12045 (Firmware)
iSTAR eX controller 2/27/2007 ANSI X9.31
[ TDES-2Key  ];

"The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man"

03/20/07: Update firmware version number.

282 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 ANSI X9.31
[ AES-128Key  ];

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

281 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress ANSI X9.31 RNG

Version 1.0
Intel Pentium Processor w/ Fortress Proprietary 2/22/2007 ANSI X9.31
[ TDES-2Key  ];

"An ANSI X9.31 RNG implementation for the Fortress Propretary operating system."

280 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 ANSI X9.31
[ TDES-2Key  ];

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

279 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 ANSI X9.31
[ TDES-3Key  ];

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

278 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

277 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 ANSI X9.31
[ TDES-2Key  ];

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

276 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

275 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007 ANSI X9.31
[ TDES-2Key  ];

"Nokia security hardened operating system"

274 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Lynn Remaklus
TEL: 919-865-7329
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 2.0 (Firmware)
PowerPC 405 and MIPS RM9200 processors 1/24/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity."

04/20/07: Update implemenation name, version number, and vendor POC;

273 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 ANSI X9.31
[ TDES-2Key  ];

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

272 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

RNG-FIPS 186

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

271 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 1/12/2007 ANSI X9.31
[ TDES-3Key  ];

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

270 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

269 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

03/02/07: Add FIPS 186-2 Regular: X-change, SHS-1;
08/03/07: Update OES;

268 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0
Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 ANSI X9.31
[ TDES-2Key  ];

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

267 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408.902.8125
FAX: 408.902.8095

Cisco 7206VXR NPE-G1 and 7301

Version 12.4(11)T1 (Firmware)
Broadcom BCM Sibyte 1250 12/28/2006 ANSI X9.31
[ TDES-3Key  ];

"Cisco 7206VXR routers with an NPE-G1 support up to 6 high-speed port adapters and also higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM. The compact Cisco 7301 router processes million packets/sec and has 3 built-in Gigabit Ethernet interfaces and a single slot for any Cisco 7000 Series port adapter."

266 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408.902.8125
FAX: 408.902.8095

Cisco 7206VXR NPE-G2

Version 12.4(11)T1 (Firmware)
Freescale MPC 7448 12/28/2006 ANSI X9.31
[ TDES-3Key  ];

"A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM."

265 ARX
10 Nevatim St.
Petah-Tikva, 49561
ISRAEL

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)
Pentium IV 12/28/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation information - from HW to FW.

264 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 (x-Change Notice); (SHA-1) FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

02/28/07: Add FIPS 186-2 Regular-X-change Notice and G from SHA-1

263 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: 972-54-922-2188
FAX: 972-3-548-8666

S2 FIPS 140-2 AES DRNG

Version 1.0.2.3 (Firmware)
ARM7 12/28/2006 ANSI X9.31
[ AES-256Key  ];

"S2 FIPS 140-2"

01/11/07: Request update the version number.

262 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.06 (Firmware)
IBM PowerPC 405GPr 12/28/2006 ANSI X9.31
[ TDES-2Key  ];

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

261 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description.

260 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 ANSI X9.31
[ TDES-2Key  ];

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

259 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS DRNG

Version 2.0.0.0 (Firmware)
Texas Instruments TMS320C6414 12/21/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

258 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2
Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 ANSI X9.31
[ TDES-3Key  ];

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

257 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-bit 12/12/2006 ANSI X9.31
[ TDES-2Key  ];

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;
10/02/08: Add new tested OES;

256 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

255 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: (805) 497-0955
FAX: (805) 462-3980

XS_RNG

Version 1.0
MPC8540 w/ Linux 12/4/2006 ANSI X9.31
[ AES-128Key  ];

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup."

254 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

253 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: 703-480-2145
FAX: 703-480-2067

-Hassan Tavassoli
TEL: 703-480-2165
FAX: 703-480-2067

Sm@rtCafé Expert FIPS 64 Crypto Library

Version V1.0 (Firmware)
Renesas AE46C1, 16-bit CPU 12/4/2006 ANSI X9.31
[ TDES-2Key  ];

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64 is suitable for government and commercial applications."

252 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

251 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

Fortinet RNG Cryptographic Library

Version 3.0 (Firmware)
Intel x86 11/28/2006 ANSI X9.31
[ AES-128Key  ];

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

250 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103
Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ];

"Implementation Description"

249 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"This is a software implementation of cryptographic algorithms providing C language interface."

248 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 ANSI X9.31
[ TDES-2Key  ];

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

247 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Imp. name, and Imp. description.

246 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

RNG

Part # BCM5890, Version A0
N/A 11/13/2006 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

245 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

244 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

-IDMark 64 Open X9.31 RNG

Version J-IDMark 64 Open 01016221 (Firmware)
AT58803-H-AA 11/8/2006 ANSI X9.31
[ TDES-2Key  ];

"An implementation of an X9.31 Random Number Generation algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

243 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 10/27/2006 FIPS 186-2
[ (x-Change Notice); (DES) ]

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

242 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

241 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)
Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

240 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 10/20/2006 FIPS 186-2
[ (x-Change Notice); (DES) ]

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

239 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Implementation Description"

238 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 ANSI X9.31
[ TDES-3Key  ];

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
11/9/06: Update the OE;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

237 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 ANSI X9.31
[ TDES-2Key  ];

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

236 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RNG

Version 3v1 (Firmware)
A1002431 10/16/2006 ANSI X9.31
[ TDES-2Key  ];

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

235 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.05
PowerPC w/ Linux v2.4 10/13/2006 ANSI X9.31
[ AES-128Key  ];

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

234 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.148 (Firmware)
FPGA 10/11/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

232 Decru, A NetApp Company
275 Shoreline Dr.
Fourth Floor
Redwood City, CA 94065
USA

-Michele Borovac
TEL: 650-413-6700
FAX: 650-413-6790

Decru AT PRNG

Version V1.1 (Firmware)
Decru SEP 10/11/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

10/22/07: Update vendor POC information;

231 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

ANSI X9.31
[ TDES-3Key  AES-256Key  ];

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

230 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 ANSI X9.31
[ TDES-2Key  ];

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

229 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 ANSI X9.31
[ TDES-2Key  ];

"Nokia security hardened operating system"

228 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

Team F1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/11/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"MPM-1000 SATCOM IP Modem"

227 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 ANSI X9.31
[ TDES-2Key  ];

"Client algorithm suite."

226 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 ANSI X9.31
[ TDES-2Key  ];

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

225 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

224 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Software for Polycom VSX Systems"

223 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2130
N/A 8/30/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

222 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 ANSI X9.31
[ AES-256Key  ];

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

221 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 ANSI X9.31
[ TDES-2Key  ];

"Client algorithm suite."

220 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

219 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

218 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)
AMD MIPS w/ Fortress Proprietary 8/3/2006 ANSI X9.31
[ TDES-2Key  ];

"Provides Cryptographic operations for the Fortress Technologies ES520."

217 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 ANSI X9.62
[( P256  P384  K283  );
(SHA-1)]

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

216 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 ANSI X9.31
[ TDES-2Key  ];

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

215 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)
Part # HW-Version 2.4
Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

214 jNet Technology, Inc.
560 S. Winchester Blvd., Suite 500
San Jose, CA 95128
USA

-Mikhail Friedland
TEL: 408-236-7455
FAX: 408-572-5601

jNet Eagle V2 DRNG

Version 1.0 (Firmware)
AT90SC144144CT 7/20/2006 ANSI X9.31
[ TDES-2Key  ];

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure, card OS, fully compliant with NIST 800-73 and FIPS PUB 201-1 requirements. RNG is implemented in AT90SC144144CT and AT90SC12872RCFT."

213 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java RNG

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Microsystems Java Runtime 1.5.0 7/20/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

212 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 ANSI X9.31
[ TDES-2Key  ];

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

211 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXP

Version v3.0 (Firmware)
32-bit ARM946E MCU 7/7/2006 ANSI X9.31
[ AES-256Key  ];

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

210 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0
Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

209 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

ANSI X9.31 Pseudo Random Number Generator for OS755 FIPS

Version OS755 Version 2.4.6 (Firmware)
Part # AE46C1 Version 0.1
AE46C 6/30/2006 ANSI X9.31
[ TDES-2Key  ];

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Info.

208 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor

207 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 FIPS 186-2
[ (x-Original); (x-Change Notice); k-Change Notice); (SHA-1) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ];

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

206 Proofpoint Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Proofpoint Security Library

Version 1.2.14
Intel Pentium 4M w/ Windows XP SP2 6/22/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Proofpoint Security Library supports:(a) asymmetric algorithms for digital signature and key agreement using Elliptic Curve Cryptography and Conventional Cryptography (b) symmetric algorithms for integrity and encryption (c) a secure pseudo random number generator and entropy gathering daemon provide support for securely generating key material."

205 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0
Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 ANSI X9.31
[ TDES-2Key  ];

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

204 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006 ANSI X9.31
[ TDES-2Key  ];

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

203 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 ANSI X9.31
[ TDES-2Key  ];

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

202 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 ANSI X9.31
[ TDES-2Key  ];

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

201 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 ANSI X9.31
[ TDES-2Key  ];

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

200 HP Atalla Security Products
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

RNG

Version 1.0 (Firmware)
PPC440GX 6/22/2006 ANSI X9.31
[ AES-256Key  ];

"Per ANSI X9.31"

10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;

199 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.2
N/A 6/7/2006 ANSI X9.31
[ AES-128Key  ];

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C20F256 Cyclone II device."

198 Stonewood Electronics Limited
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.1
N/A 6/7/2006 ANSI X9.31
[ AES-128Key  ];

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device."

197 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version SLE-DRNG-01 (Firmware)
SM4128 chip 6/7/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

196 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9
Pentium III w/ IPSO v3.9 6/7/2006 ANSI X9.31
[ TDES-2Key  ];

"Nokia security hardened operating system"

195 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

194 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Gigascreen 3

Version 5.0.0r9.w (Firmware)
Gigascreen3 6/1/2006 ANSI X9.31
[ TDES-2Key  ];

"Juniper Networks ISG-1000, ISG-2000"

193 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE PRNG

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

192 Ceragon Networks Ltd
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)
MPC 8250 Motorola power-pc 6/1/2006 ANSI X9.31
[ AES-256Key  ];

"High capacity broadband wireless system which provide FIPS compliant secure operation."

191 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version 1.1.03 (Firmware)
SM4128 Chip 5/15/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

190 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)
MIPS 5/12/2006 ANSI X9.31
[ TDES-2Key  ];

"Fortress FC-X Algorithm Suite"

189 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosch
TEL: 813-288-7388

FC-X Algorithms

Part # 4LX40
N/A 5/12/2006 ANSI X9.31
[ TDES-2Key  ];

"Fortress FC-X Algorithm Suite"

188 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

187 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 X9.31 RNG

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005
N/A 4/24/2006 ANSI X9.31
[ TDES-2Key  ];

"An implementation of a X9.31 Random Number Generation algorithm for use in the J-IDMark 64 smart card cryptographic module."

186 Hitachi, Ltd., Information & Telecommunication Systems
Hitachi Systemplaza Shinkawasaki
890 Kashimada
Saiwai
Kawasaki, Kanagawa prefecture 212-8567
JAPAN

-Yutaka Takami
TEL: +81-44-549-1755
FAX: +81-44-549-1756

-Tomomi Haruna
TEL: +81-44-549-1755
FAX: +81-44-549-1756

Personal Identity Verification Application Library on Hitachi MULTOS OS

Version 1.0 (Firmware)
Part # AE45X1
AE4 16 bit CPU 4/24/2006 ANSI X9.31
[ TDES-2Key  ];

"The Personal Identify Verification Application on Hitachi Multos 4.236aXb provides enhanced functionality, flexibility and security based on the MULTOS and conforms to FIPS201 specification. The HITACHI MULTOS 4.236aXb is a single chip module for smart cards with dual interfaces which is compliant with the MULTOS Standard."

185 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Part # 4.0
N/A 4/24/2006 FIPS 186-2 General Purpose
[ (x-Original); ]

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

184 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"PCI HSM"

183 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 ANSI X9.31
[ TDES-2Key  ];

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

182 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

181 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 ANSI X9.31
[ AES-128Key  ];

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

180 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

179 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage RNG

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processo w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

178 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21
IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 ANSI X9.31
[ TDES-2Key  ];

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

177 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 3.2.116.21
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 (x-Original); (SHA-1)]

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

176 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"SSL/TLS included as part of communication software"

175 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

174 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006 ANSI X9.31
[ TDES-2Key  ];

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

173 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

FIPS 186-2 DRNG Core

Version 1.0.0
Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"Implementation of the FIPS 186-2 DRNG with change notice for general purpose."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

172 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5
x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 ANSI X9.31
[ AES-256Key  ];

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

171 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 ANSI X9.31
[ TDES-3Key  ];

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

170 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)
Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"TriCipher Armored Credential System (TM) (TACS) algorithms"

169 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA
IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 ANSI X9.31
[ TDES-2Key  ];

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

168 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)
Proprietary 1/30/2006 ANSI X9.31
[ TDES-2Key  ];

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

167 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 RNG

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/30/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The implementation of RNG for AES key generation will provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services."

09/03/08: Update OES';

166 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 ANSI X9.31
[ TDES-2Key  ];

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

165 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 ANSI X9.31
[ AES-128Key  ];

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

164 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0
Intel Pentium 4 w/ Windows XP 1/11/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

163 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

162 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

161 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

160 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

159 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

158 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

157 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

156 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

155 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

154 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ];

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

153 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6873-0796
FAX: gim_chye@d-crypt.com

d'Cryptor RNG Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 ANSI X9.31
[ AES-128Key  ];

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

152 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 ANSI X9.31
[ TDES-2Key  ];

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

151 T000
DSP Network Command

Version 7.1.2020 (Firmware)
TMS320C5510 12/21/2005 ANSI X9.31
[ TDES-3Key  ];

"VHF packet transceiver with encryption and TRANSEC capability"

150 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 7206VXR NPE-G1 and 7301

Version 12.3(11)T10
Broadcom BCM SiByte 1250 w/ OS version 12.3(11)T10 12/21/2005 ANSI X9.31
[ TDES-3Key  ];

"Cisco 7206 VXR routers accommodate a variety of network interface port adapters and an Input/Output (I/O) controller. A Cisco 7206 VXR router equipped with an NPE-G1 can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM (Optical Carrier-12 Asynchronous Transfer Mode)."

149 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

RNG Library

Version 4.005.1
Pentium 4 w/ Windows Server 2003 SP 1 12/1/2005 ANSI X9.31
[ AES-128Key  ];

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

148 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

147 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 ANSI X9.31
[ TDES-3Key  ];

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

146 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

145 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

144 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1
N/A 11/2/2005 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

143 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 ANSI X9.31
[ TDES-3Key  ];

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

142 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi) 11/2/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

141 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C20ND meter

Version 30.19 (Firmware)
Pentium 4 11/2/2005 ANSI X9.31
[ TDES-2Key  ];

"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per"

4/13/06: FR30 FUJITSU microcontroller;

140 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 ANSI X9.62
[( P192  P224  P256  P384  K283  K409  K571  B283  B409  B571 );
(SHA-1)]

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

139 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

NIST Secure Hash Algorithm and ANSI X9.31 PRNG

Version 03.101.014, 03.101.015 (Firmware)
ARM940T 11/2/2005 ANSI X9.31
[ TDES-3Key  ];

"Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES"

138 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

RNG Library

Version 4.005.1
Pentium 4 w/ Windows XP 10/18/2005 ANSI X9.31
[ AES-128Key  ];

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

137 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-6290

Arcot RNG

Version 1.7.3
Pentium III w/ Windows 2000 10/18/2005 ANSI X9.31
[ TDES-2Key  ];

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

136 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 7811

Part # 7811 PB3
N/A 9/23/2005 ANSI X9.31
[ TDES-3Key  ];

"The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

135 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 ANSI X9.31
[ TDES-2Key  ];

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

134 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1
Intel Celeron w/ Windows XP 9/20/2005 ANSI X9.31
[ TDES-2Key  ];

"Encryptis Crpytographic Library"

133 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0
Intel Celeron w/ Windows XP 9/20/2005 ANSI X9.31
[ TDES-2Key  ];

"TRAKRON Crpytographic Library"

132 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8953

IBM eServer Cryptographic Coprocessor

Version 1.25 (Firmware)
Part # 4764-001
PowerPC 405GPr 9/13/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment."

131 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 ANSI X9.31
[ TDES-3Key  ];

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

130 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

129 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0
x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

128 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 ANSI X9.31
[ TDES-2Key  ];

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

127 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: 888-980-8887
FAX: 972-380-8866

KEY-UP Version 5.0

Part # KEY-UP Version 5
N/A 8/16/2005 ANSI X9.31
[ TDES-2Key  ];

"KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms."

126 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

FIPS-186-2 Compliant Random Number Generator

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

125 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 ANSI X9.31
[ AES-128Key  ];

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

124 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0
PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

123 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cat6K VPN Service Module

Version 12.2(18)SXE2
PMC-Sierra RM7000, RISC w/ IOS 12.2(18)SXE 2 8/11/2005 ANSI X9.31
[ TDES-2Key  ];

"The Cisco® IPSec VPN Services Module (VPNSM) delivers cost-effective VPN performance for Cisco Catalyst® 6500 Series switches and Cisco 7600 Series routers."

11/15/05: software version change from: 12.2(18)SXE

122 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

RNG

Version 2.4 (Firmware)
PowerPC 405 8/11/2005 ANSI X9.31
[ TDES-2Key  ];

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

121 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

RNG Implementation for the Armor Cryptographic Processor ASIC

Version API R02.01/Alg R01.00, API R01.00/Alg R01.01 (Firmware)
Part # 5185963A91
Embedded module w/ proprietary hardware 8/11/2005 ANSI X9.31
[ TDES-2Key  ];

"The Armor cryptographic processor is used in security modules embedded in Motorola's Astro family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management."

120 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 ANSI X9.31
[ TDES-2Key  ];

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

119 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0230

RNG ANSI X9.31

Version 3.6.0.1 (Firmware)
Intel P4 2.66 GHz 8/11/2005 ANSI X9.31
[ AES-128Key  ];

"Follow the document of NIST-Recommended Random Number Generator Based on ANSI X9.31 Appendix A.2.4 Using AES Algorithm."

118 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector Firmware Crypto Engine

Version 3.1 (Firmware)
Intel Pentium 4 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

117 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01
Intel Pentium 4 w/ Microsoft Windows XP 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

116 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

115 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

114 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

113 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 ANSI X9.31
[ TDES-2Key  ];

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

112 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Dennis Toothman
TEL: 919-865-0661
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 1.0 (Firmware)
MIPS RM9200 processor w/ VxWorks 7/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering."

04/20/07: Update implementation name, version number, and the vendor POC.

111 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 ANSI X9.31
[ TDES-2Key  ];

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

110 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 6/22/2005 ANSI X9.31
[ TDES-3Key  ];

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

109 Digital Data Security
PO Box 8273
Auckland, New Zealand

-Peter Gutmann
TEL: +64 9 638-0600
FAX: +64 9 638-0699

cryptlib

Version 3.2
Pentium 4 w/MS Windows 2000 6/22/2005 ANSI X9.31
[ TDES-2Key  ];

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, and PGP, SSL/TLS and SSH secure sessions, crypto device support and full CA management functionality."

108 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

Sun Crypto Accelerator 4000

Version 2.0 (Firmware)
IOP310, XScale,733 MHz 6/10/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Cryptographic Acceleration Card"

107 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

106 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

105 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

104 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ];

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

103 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ];

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

102 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ];

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

101 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ];

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

100 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ];

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

99 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RNG

Version E311 (Firmware)
Part # 90
ID-One Cosmo 32 V5 5/23/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"The ID-One Cosmo 32 v5 JavaCard Chip Platform is a single chip multi-application cryptographic module for smart cards. It offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm 3), RSA key generation up to 2048 bit key length, RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods."

98 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 ANSI X9.31
[ TDES-3Key  ];

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

97 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 5/16/2005 ANSI X9.31
[ TDES-2Key  ];

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

96 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

95 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 RNG ALGORITHM

Version 1.0
Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 ANSI X9.31
[ AES-128Key  ];

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

94 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 64 RNG

Version E303 (Firmware)
Part # 77
ID-One Cosmo 64 v5 5/4/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"The ID-One Cosmo JavaCard Chip Platform is a single chip multi-application cryptographic module for smart cards. It offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 automatic padding (methods 1 and 2), Triple-DES Message Authentication Code generation and verification using automatic padding methods from ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm 3), AES encryption and decryption in both ECB and CBC modes, AES Message Authentication Code generation and verification, RSA key generation up to 2048 bit key length, RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods."

93 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

RNG

Version FIPS_CAVS_72_20050228_0
ASP network processor w/ JUNOS micro-kernel; X86 w/ JUNOS 4/21/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"JUNOS-FIPS"

92 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4
Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 ANSI X9.31

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

91 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

90 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 ANSI X9.31
TDES-2Key 

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

89 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

88 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 ANSI X9.31
TDES-2Key 

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

87 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 ANSI X9.31
TDES-2Key 

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

86 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB3 - 3.0.2
N/A 3/23/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

85 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

84 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

83 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ];

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

82 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ];

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

81 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ];

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

80 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ];

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

79 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

78 Kanguru Solutions
1360 Main St.
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0
Windows XP on x86 platform 3/18/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

77 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 ANSI X9.31

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

76 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)
Motorola PPC 8280 3/16/2005 ANSI X9.31
[ ];

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

75 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)
Part # Renesas AE46C1
Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/9/2005 ANSI X9.31

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

74 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

73 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

72 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

71 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

70 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

69 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

68 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

67 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

66 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update version;

65 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

64 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 ANSI X9.31

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

63 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 925-385-0600

PalmSource Algorithms

Version 1.0
400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1 2/16/2005 ANSI X9.31

"PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager."

62 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

61 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 ANSI X9.31

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

60 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 ANSI X9.31

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

59 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)
Part # P/N 020-2010, Version B2
jForte 1/14/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"ASIC"

58 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP RNG

Version Rev5.0 (Firmware)
ScreenOS 5.0 run on IXP425 1/14/2005 ANSI X9.31

"Juniper Networks NS-5GT"

57 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

56 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-4
Cryptek Secure Executive (CSE) 1/14/2005 ANSI X9.31

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

55 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

54 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

53 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

DRNG_SNAP

Version 1.00 (Firmware)
Texas Instruments C54 DSP 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

52 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0
Pentium 4.2.4 GHz w/ Windows XP SP1 12/13/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

51 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-3 (Hardware)
Cryptek Secure Executive (CSE) 12/2/2004 ANSI X9.31

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

50 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-2 (Hardware)
Cryptek Secure Executive (CSE) 11/22/2004 ANSI X9.31

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

49 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-David Pitard
TEL: 443 327 1347
FAX: 443 327 1213

CGX RNG

Version 1.0
Pentium III 450 MHz w/ Linux version 2.4.18-3; 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Sun Solaris version 8.2/02 11/22/2004 ANSI X9.31

"The CGX RNG v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

48 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0)1844 201800
FAX: +44 (0) 1844 208550

SGSS Random Number Generator

Version 1.0
Motorola ColdFire Processor in the SGSS 11/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The SGSS Random Number Generator is implemented within the secure boundary of the Secure Generic Sub-System, Thales e-Security's flexible cryptographic processing module. It provides securely generated random numbers for many products in the Thales e-Security portfolio including the WebSentry family, the HSM 8000 family, PaySentry, 3D Security Module and SafeSign Crypto Module."

47 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marco Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt DRNG

Version 2.0 (Firmware)
NIOP 11/22/2004 ANSI X9.31

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

46 Schweitzer Engineering Laboratories
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Dave Whitehead
TEL: 509-336-2417
FAX: 509-336-2406

SEL RNG

Version 0.22 (Firmware)
FPGA Processor 11/17/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including..."

45 PC Guardian Technologies, Inc.
1133 East Francisco Blvd.
San Rafael, CA 94912
USA

-Seth Ross
TEL: 415-259-3143
FAX: 415-459-0129

Encryption Plus Cryptographic Library

Version 1.0.1
Intel Pentium III, 900 Mhz w/ Windows 2000 SP4 11/17/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Encryption Plus Crypographic Library (EPCL) is a compact and fast encryption library that provides an Application Programming Interface (API) featuring NIST Approved AES encryption, SHA-1 hashing, and pseudo-random generation."

44 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Anthony Vella
TEL: +33 (0) 4 42 36 50 00

GemXpresso Pro R3 E64 PK - FIPS

Version GXP3 - FIPS EI19 (Firmware)
Part # GP92
N/A 11/17/2004 ANSI X9.31

"GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs"

43 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit RNG

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

42 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Michael Soto
TEL: 408-902-812

IOS 12.3 Software Cryptography

Version 12.3(11)T3
Motorola XPC57DSL w/ Cisco IOS 12.3 11/10/2004 ANSI X9.31

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

41 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 10/26/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

40 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

ANSI X9.31

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Update impl name and OS;

39 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS;

38 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: +33 1 45 36 50 35
FAX: +33 1 45 36 30 10

N94i Meter

Version SH1 Version L4, SH2 Version F (Firmware)
Part # SH1 P/N 3800157W, SH2 P/N 3800159Y
SH2 microcontroller (Hitachi) 10/12/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute."

37 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 ANSI X9.31

"Protects and manages cryptographic keys and accelerates cryptographic operations"

36 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: 845-435-4881
FAX: 845-435-5540

IBM eServer Cryptographic Coprocessor

Version 1.0 (Firmware)
x86 Linux 10/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing and responding, programmable PCI-X card. Cryptographic electronics and a full microprocessor system, housed within a tamper-responding environment, provide a highly secure subsystem in which data processing and cryptography can be performed."

35 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 ANSI X9.31
TDES-2Key 

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Update OE;

34 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 Deterministic Random Number Generator

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 ANSI X9.31

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing, and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

33 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune-2 ASIC

Version Rev2 (Firmware)
Part # 073-0006-000
proprietary hardware; ScreenOS 5.0.0 10/14/2004 ANSI X9.31

"Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400"

32 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune ASIC

Version Rev1 (Firmware)
Part # 073-0002-000
ScreenOS 5.0.0 on QED-MIPS 10/14/2004 ANSI X9.31

"Netscreen NS-500"

31 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

IOS 12.3 Random Number Generation

Version 12.3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 10/12/2004 ANSI X9.31

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

30 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Alex Ragen
TEL: 972-3-753-4552

Secure Platform

Version NG with Application Intelligence R54
Pentium III w/ Linux 10/12/2004 ANSI X9.31

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

29 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Part # 1213E130_PL_Iss003
N/A 10/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

28 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 2.0
32-bit (x86 Processor) w/ Windows NT4 SP6a 9/29/2004 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®."

27 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1)] ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

26 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 ANSI X9.31

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

25 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
12/20/04: Add new OES';
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

24 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-1 (Hardware)
Cryptek Secure Executive 9/24/2004 ANSI X9.31

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

23 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2
Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

22 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt PRNG #1

Version 1.1
Intel IXP425, 533Mhz w/ Linux 2.4.17; Board ID: 4P-0006 Revision D 8/27/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"3eTI Random Number Generator is a FIPS 186-2 standard based RNG. It is being used in 3eTI's secure wireless Access Points and other security products."

21 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 ANSI X9.31

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

20 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)
Motorola Power PC running a proprietary Operating System 8/23/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

19 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 ANSI X9.31

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

18 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0
Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 ANSI X9.31

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

08/04: Update vendor address;

17 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6200 ext 6202
FAX: +1 954-888-6211

DC2K Security Module

Version 3.411
Datacryptor® 2000 v3.411 8/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

16 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)
Pentium IV 8/4/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Bluesocket RNG implements the standard as described by FIPS 186-2."

11/15/06: Update from impl type from SW to FW;

15 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/4/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

08/04: Add new OES;
08/17/04: Add new OES;
05/13/08: Update vendor and implementation information;

14 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650) 295-7692
FAX: N/A

Crypto-C Micro Edition

Version 1.7.2efjohnson
Intel Pentium-3, 600 MHz w/ Windows 2000 Professional SP4 7/30/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Crypto-C Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including AES, the high-performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

13 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 7/30/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

12 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 ANSI X9.31
[ ];

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

11 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004
Part # Model 1.0
N/A 7/7/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

10 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE PRNG

Version 2.0
x86 Linux 7/7/2004 ANSI X9.62
[( P192  P224  P256  P384  P521  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571 );
(SHA-1)]

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

9 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5
Sun Solaris 2.6 7/6/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1)] ]

ANSI X9.31

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

8 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 ANSI X9.31

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

7 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Entrust Sales
TEL: 888-690-2424
FAX: N/A

Entrust Authority Toolkit for Java

Version 7.0
Intel Pentium 4 w/ Windows 2000 SP3 6/3/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

ANSI X9.31

"A software cryptographic library used in the Entrust Authority Toolkit for Java"

6 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library PRNG

Version 2.0
Intel Pentium 4 w/ Windows XP 5/20/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"This is the E.F. Johnson implementation of a Random Number Generator algorithm for Windows 2000, Windows XP, and Pocket PC 2003. This Random Number Generator is based on Appendix 3, Section 3.1 of the FIPS 186-2 standard. It can be used when random number generation is required for DSA usage or for more general random number generation cases. This algorithm is part of the Communication Cryptographic Library module which is used in the E.F. Johnson PCKeyloader - Key Encryption Programmer application."

5 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module PRNG

Version 3.3 (Firmware)
E.F. Johnson Portable Radios 5/20/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1)] ]

"This is the E.F. Johnson Random Number Generator based on Appendix 3, Section 3.1 of the FIPS 186-2 standard. It can be used when random number generation is required for DSA usage or for more general random number generation cases. This algorithm is used in the E.F. Johnson, Johnson Encryption Module (JEM), and the mobile and portable radios which contain the FIPS 140-2 validated SEM module."

4 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

3 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5
Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 ANSI X9.31

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

2 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

1 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 ANSI X9.31

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology