Triple DES Validation List

Last Update: 4/30/2009

Notice: The DES Transition Plan has ended as of May 19, 2007. The DES Transition Plan addresses the use of single key DES by Federal agencies, which are incorporated in cryptographic algorithms. Therefore Triple DES Keying Option 3 (Key1 = Key2 = Key3) is no longer Approved.

The purpose of this document is to provide technical information about implementations that have been validated as conforming to the Triple Data Encryption Algorithm (TDEA, a.k.a. "Triple DES"), as specified in Federal Information Processing Standard Publication 46-3, Data Encryption Standard (DES). For the complete specification of Triple DES, the standard ANSI X9.52-1998, Triple Data Encryption Algorithm Modes of Operation, must be used in conjunction with FIPS 46-3.

The list below describes Triple DES implementations which have been validated as correctly implementing the TDEA, using the tests found in NIST Special Publication 800-20. Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS): Requirements and Procedures. This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.


This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation listed below, this information consists of the modes of operation tested, states (encryption (e) and/or decryption (d)), and keying options (KO) for which the implementation was validated.

Triple DES Modes of Operation Triple DES Keying Options (KO)
TECB = TDEA Electronic Codebook
TCBC = TDEA Cipher Block Chaining
TCBC-I = TDEA Cipher Block Chaining - Interleaved
TCFB = TDEA Cipher Feedback
TCFB-P = TDEA Cipher Feedback - Pipelined
TOFB = TDEA Output Feedback
TOFB-I = TDEA Output Feedback - Interleaved
KO 1 = Three-key Triple DES
KO 2 = Two-key Triple DES
As of May 19, 2007, keying option 3 is no longer Approved (See note above).

For TCFB and TCFB-P, the number of feedback bits is specified.

For Counter (CTR) mode, the counter source (internal (int) and/or external (ext)) is also indicated.

For the CMAC authentication mode of operation, this information consists of the key sizes (2-key, 3-key) (KS 2,3) for which the implementation was validated.

Triple DES Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Modes/Keying Opts./
Description/Notes
796 bTrade, LLC
3500 W. Olive Avenue
Suite 300
n/a
Burbank, CA 91505
USA

-Ryan B. Saldanha
TEL: (951) 225-3300
FAX: (818) 276-0301

-Hatem El-Sebaaly
TEL: (949) 207-7116
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista 4/30/2009  

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

795 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS for use in M, MX & T router family."

794 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

Kernel

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS for use in M, MX & T router family. "

793 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

SSH-IPSEC

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS for use in M, MX & T router family."

792 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

791 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
n/a
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Celeron D 4/9/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

790 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 TECB(e/d; KO 2); TCFB8(e/d; KO 2) 

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module"

789 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

shamd

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 4
Renesas AE57C1 3/31/2009  

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

Prerequisite TDES #786;

788 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

787 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Doug Whiting
TEL: 760-827-4502
FAX: 760-827-4577

-Jiebing Wang
TEL: 408-399-3624
FAX: 408-399-3501

Hifn SentryXL Algorithm Accelerator

Part # FTB5-001A
N/A 3/31/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn's SentryXL series Algorithm Accelerators (7964/7965/7966) are complete cryptography processors that can be used in a very wide of applications, with accelerated implementation of multiple security algorithms like TDES, AES, SHA1, MD5, etc. They can be configured to either interface with the Motorola MPC860 or MPC8260 bus, or a PCI2.2 bus."

786 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

symmcipher

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 6
Renesas AE57C1 3/31/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

785 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

-Fred Au
TEL: 408-222-5194
FAX: 408-988-0135

TDES

Version 1.3_wtm_morona_032009_00 (Firmware)
NCVerilog 5.5 simulation environment 3/25/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A compact TDES encryption and decryption engine supporting the CBC mode of operation. Configuration, control and status checking are done through the popular APB interface. A simple FIFO-like interface is employed for data input/output."

784 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3e-636S-1 Accelerated Crypto Core

Part # 1.0
N/A 3/25/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Intel Crypto Algorithms running on XScale hardware for accelerated performance."

783 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)
Intel XScale 3/25/2009 TCBC(e/d; KO 1,2) 

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

782 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI CryptoLib (Kernel Module) Algorithm Implementation

Version 1.0 (Firmware)
Intel XScale 3/25/2009 TECB(e/d; KO 1,2) 

"Algorithms listed are used to encrypt and hash data packets in kernel space."

03/31/09: Update implementation information;

781 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 3/6/2009 TCBC(e/d; KO 1,2) 

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core. "

780 N/A N/A N/A 3/6/2009 N/A
779 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 (Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 TCBC(e/d; KO 1,2) 

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

778 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

777 Redline Communications, Inc.
302 Town Centre Blvd
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 TCBC(e/d; KO 1,2) 

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

776 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 TCBC(e/d; KO 1,2) 

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

775 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, n/a CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

774 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 TCBC(e/d; KO 1,2) 

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

773 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)
TI OMAP 1710 2/5/2009 TCBC(e/d; KO 1,2) 

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

772 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)
Intel Celeron 2/5/2009 TCBC(e/d; KO 1,2) 

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

771 Accellion, Inc.
1900 Embarcadero Road Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

TripleDES

Version 0.9.8
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 2/5/2009 TCBC(e/d; KO 1,2) 

"Accellion TLSv1 implementation uses the TDES in the cipher suite for secure web communication."

770 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo v7 A

Version 0801 (Firmware)
Part # C3
ID-One Cosmo v7.0 A 2/5/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

769 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-William Penny
TEL: +1-845-435-3010
FAX: +1-845-433-7510

IBM z10 CP Assist

Part # FC 3863, Version 1.0
N/A 1/15/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for TDES, AES, and SHA variants."

768 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 TCBC(e/d; KO 1,2) 

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

767 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon 1/15/2009 TCBC(e/d; KO 1,2) 

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;

766 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon 1/15/2009 TECB(e only; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;

765 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon 1/15/2009 TECB(e only; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;

764 ZTEIC Design Co.,Ltd
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Fei Xu
TEL: +86 (755) 8630-9929
FAX: +86 (755) 8616-9100

Z8D64U TDES Module V1.0

Part # V1.0
N/A 1/15/2009 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Z8D64U TDES Module V1.0 is a hardware cryptogaphic engine supporting DES and TDES(2-KEY&3-KEY). The encryption rate of TDES can achieve 2.4 Mbps via USB."

03/06/09: Update vendor information;

763 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ25

Version 4130171L_L36 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB(e/d; KO 2); TCBC(e only; KO 2) 

"The IJ25 is a Neopost low range franking product that incorporates the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

762 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ40/50

Version 4130379C_L165 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB(e/d; KO 2); TCBC(e only; KO 2) 

"The IJ40/50 are Neopost mid range franking products that incorporate the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

761 N/A N/A N/A 1/8/2009 N/A
760 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 TCBC(e/d; KO 1,2) 

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

759 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6640
FAX: +81-467-41-6975

-Koichiro Sasaki
TEL: +81-467-41-6670
FAX: +81-467-41-6975

Encryption Library

Version 1.1 (Firmware)
Intel Pentium 4 12/18/2008 TCFB-P64(e only; KO 1,2) 

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

758 Freescale Semiconductor
7700 W.Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

SEC

Part # MPC8572E, Rev. 3.0
N/A 12/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Freescale's Embedded Security Acceleration Engine Revision SEC 3.x is included in several PowerQUICC/QorIQ Integrated Communications Processors and StarCore DSPs, including the MPC8572E, MPC8379E, MPC8315E, MPC8569E, MPC8536E, MSC8156E, and P2020."

757 Freescale Semiconductor
7700 W.Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

SEC

Part # MPC8548E, Rev. 2.1
N/A 12/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Freescale's Embedded Security Acceleration Engine Revision SEC 2.x is included in several PowerQUICC Integrated Communications Processors and StarCore DSPs, including the MPC8548E, MPC8568E, MSC8144E, MPC8544E, MPC8349EA, MPC8360E, MPC8323E, and the MPC8313E."

756 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

QuickSec SSH 2.0

Version QuickSec SSH 2.0 (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 TCBC(e/d; KO 1,2) 

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

755 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

754 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

753 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

752 TAC, LLC
1 High Street
North Andover, MA 01845
USA

-Richard Dubois
TEL: 978.975.9587
FAX: 978.975.9782

Continuum Network Security Module

Version ACX2 v1.100012; NC2 v2.10 (Firmware)
Part # ACX2 Rev 2a, NC2 Rev B
Motorola Coldfire MCF5275 12/12/2008 TCBC(e/d; KO 1,2) 

"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers"

751 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 2); TCFB64(e/d; KO 2); TOFB-I(e/d; KO 1,2); CTR(ext only; KO  

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

750 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

749 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco HMARC Hardware Acceleration

Part # 2.0
N/A 12/12/2008 TCBC(e/d; KO 1,2) 

"Hardware acceleration used on the Cisco HMARC products."

748 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 2) 

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

747 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

746 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 2); TCFB64(e/d; KO 2); TOFB(e/d; KO 1,2); CTR(int/ext; KO  

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

745 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP8450

Part # 8450
N/A 11/26/2008 TCBC(e/d; KO 1,2) 

"The Hifn 8450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

744 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP4450

Part # 4450
N/A 11/26/2008 TCBC(e/d; KO 1,2) 

"The Hifn 4450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

743 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

742 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS."

741 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

740 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

739 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

738 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 2) 

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

737 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec TDES

Version 4.7.1.5
Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 TCBC(e/d; KO 1,2) 

"Voice-over-IP media gateway"

736 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes IPsec TDES

Version 1.0
AudioCodes AC48x/AC49x processor w/ Proprietary AudioCodes OS 11/14/2008 TCBC(e/d; KO 1,2) 

"Voice-over-IP media gateway"

735 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A
N/A 11/4/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

734 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

733 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version VPN-1 R65
Dual Processor AMD-Opteron® Single Core w/ Check Point SecurePlatform; Dual Processor Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 10/16/2008 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

732 Chunghwa Telecom Co. Ltd. Telecommunication Lab
12, Lane 551, Min-Tsu Road SEC.5,
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)
Renesas AE57C1 10/16/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

731 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS Kernel

Version 3.3.2.0 (Firmware)
Atheros AR5312; IDT79RC3234 10/16/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

730 Barclays Bank Plc.
1 Churchill Place
Canary Wharf
n/a
London, Greater London E14 5HP
UK

-George French
TEL: +44(0)7775 55871

DESKit23

Version v1.0
Intel Pentium 4 w/ Windows XP 10/16/2008 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"An implementation of a 3DES toolkit that is incorporated into a file transfer application"

729 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 TLS Implementation

Version NGX (R65) HFA-02
Intel® Celeron® M w/ IPSO v4.2; Intel® Core 2 Xeon™ Quad Core w/ IPSO v4.2; Intel® Pentium® 4 Xeon™ w/ IPSO v4.2; Intel® Pentium® III Celeron® w/ IPSO v4.2; Intel® Core Xeon™ LV Dual Core w/ IPSO v4.2 10/16/2008 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system."

728 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 2) 

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

727 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)
PowerQuicc III - MPC8541E 10/16/2008 TCBC(e/d; KO 1,2) 

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

726 ZTEIC Design Co.,Ltd
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Fei Xu
TEL: +86 (755) 8630-9929
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)
Dedicated 32-bit secure RISC processor 10/16/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on ZTEIC Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

03/06/09: Update vendor information;

725 ZTEIC Design Co.,Ltd
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Fei Xu
TEL: +86 (755) 8630-9929
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 10/16/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Z8D168 Cryptographic Library based on ZTEIC Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;

724 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 2); TCFB64(e/d; KO 2); TOFB(e/d; KO 1,2); CTR(ext only; KO  

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

723 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptographic Library (TDES)

Version 2.0
Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

722 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

721 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

720 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 TCBC(e/d; KO 1,2) 

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

719 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)
Part # Infineon SLE88CFX4000P
Infineon SLE88CFX4000P 9/29/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

718 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

717 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

716 Honeywell International
5307 Industrial Oaks Blvd. Suite 130
Austin, TX 78735
USA

-Mustafa Ismail
TEL: 512-301-8433
FAX: 512-301-8401

-Wayne Lauer
TEL: 512-301-8414
FAX: 512-301-8401

TDEA Option

Version 1.1 (Firmware)
ColdFire 5481 9/24/2008 TCFB8(e/d; KO 1,2) 

"TDEA Option, Version 1.1"

715 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Houri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 TCBC(e/d; KO 1,2) 

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

714 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 TCBC(e/d; KO 1,2) 

"The SSG 140 is a high-performance security platform."

713 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 TCBC(e/d; KO 1,2) 

"The SSG 300 series is a high-performance security platform."

712 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408936-8200

SSG 520M/550M TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 TCBC(e/d; KO 1,2) 

"The SSG 520M and 550M are high-performance security platforms."

711 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 TCBC(e/d; KO 1,2) 

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

710 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 TDES

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400 TDES
Gigascreen 3 9/24/2008 TCBC(e/d; KO 1,2) 

"The NS-5200 and NS-5400 are high-performance security platforms."

709 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 TDES

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 TCBC(e/d; KO 1,2) 

"The ISG 1000 and 2000 are high-performance security platforms."

708 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G
N/A 9/11/2008 TCBC(e/d; KO 1,2) 

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

707 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

706 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

705 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008 TCBC(e/d; KO 1,2) 

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

704 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 (Firmware)
Freescale PQ1 MPC885 9/5/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

703 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

702 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2010 Module

Part # SafeXcel 1741
N/A 8/15/2008 TCFB1(e/d; KO 1,2) 

"Senetas Security's CypherNET 2010 Module provides management services for CypherNET systems. Employing SafeXcel 1741 cryptographic co-processors, the 2010 provides FIPS 140-2 approved encryption functionality for select CypherNET 1000 Series systems."

701 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008 TCBC(e/d; KO 1,2) 

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

700 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

699 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

698 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

697 Seagate Technology, LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2273

TDES

Version Seagate Secure FW 3.6 (Firmware)
Seagate Momentus FDE.3 (SATA Hard Drive) 8/4/2008 TECB(e/d; KO 2) 

"Seagate Momentus FDE.3 (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions."

696 N/A N/A N/A 8/4/2008 N/A
695 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Harley Frazee
TEL: 408-383-7656

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;

694 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 TCBC(e/d; KO 1,2) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

693 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

692 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

691 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

690 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

689 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

688 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

687 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

686 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0 6/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

685 Cavium Networks
805 E Middlefield Rd.
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2
N/A 6/13/2008 TCBC(e/d; KO 2) 

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

684 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

683 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 TCBC(e/d; KO 2) 

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

682 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 TCBC(e/d; KO 1,2) 

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

681 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

680 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P TDES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

679 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC TDES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Odyssey Security Componenet (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

678 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

677 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

676 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

675 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

674 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 TCBC(e/d; KO 1,2) 

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

673 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1
N/A 5/13/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

672 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2,3) 

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

671 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

670 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

669 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0
N/A 4/18/2008 TCBC(e/d; KO 1,2) 

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

668 Chunghwa Telecom Co. Ltd. Telecommunication Labs
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan,, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

667 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors C4
N/A 4/9/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"RMI's series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

666 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

665 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2,3) 

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

664 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0
N/A 3/18/2008 TCBC(e/d; KO 1,2) 

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

663 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

662 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

661 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

660 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 TCBC(e/d; KO 2) 

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

659 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC(e/d; KO 2) 

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

658 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2
Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC(e/d; KO 2) 

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

657 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d TDES

Version 0.9.8d
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Voice-over-IP media gateway"

656 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 Symmetric Algorithm Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2) 

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

655 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Roland Lockhart
TEL: (613) 270-2676
FAX: (613) 270-2505

-Danielle Mortimer
TEL: (613) 270-2584
FAX: (613) 270-2505

Entrust Entelligence Kernel-Mode Cryptomodule

Version 1.1
Intel Pentium D w/ Microsoft Windows Vista Enterprise, 32-bit edition; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate, 64-bit edition; Intel Pentium D w/ Microsoft Windows XP Professional SP2; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate SP1, 64-bit edition 3/18/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Entrust Entelligence Kernel-Mode Cryptomodule is a software module that implements AES encryption and decryption functions suitable for use in kernel-mode drivers on Windows platforms. "

05/29/08: Add new tested OES;

654 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

653 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 TCBC(e/d; KO 2) 

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

652 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0v (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 TCBC(e/d; KO 1,2) 

"TDES implementation in Brocade firmware."

651 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx
N/A 3/3/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

650 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx
N/A 3/3/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

649 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

648 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

647 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 TECB(d only; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

646 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0
N/A 2/21/2008 TCBC(e/d; KO 1,2) 

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

645 Trust Digital
1760 Old Meadow Rd.
Suite 550
n/a
McLean, VA 22102
USA

-Bill Supernor
TEL: 703-930-1417
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
ARM1136EJ-S RISC processor w/ Windows Mobile 6.0 2/21/2008 TECB(e/d; KO 2) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

644 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 TCBC(e/d; KO 1,2) 

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

643 Semtek
12777 High Bluff Drive, Ste. 225
San Diego, CA 92130
USA

-William Athing
TEL: 858-436-2270
FAX: 858-436-2280

Cipher Cryptographic Module Triple-DES

Version 1.0 (Firmware)
Part # Semtek 7000-0008
Silicon Laboratories 8051 MCU 2/21/2008 TECB(e/d; KO 2) 

"Semtek's FIPS 140-2 Level 3 secure encryption module implements TDES and AES encryption for Semtek's financial payment and identification industry products."

05/13/08: Update the implementation name;

642 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 TCBC(e/d; KO 1,2) 

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

641 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 TCBC(e/d; KO 1,2) 

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

640 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2072 Module

Version rev 1 (Firmware)
Xilinx XCV600E 2/21/2008 TECB(e only; KO 1,2); TCFB64(e/d; KO 1,2); CTR(int only; KO  

"Senetas Security's CypherNET 2072 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 155Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

639 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2070 Module

Version rev 2 (Firmware)
Xilinx XC2V2000 2/21/2008 TECB(e only; KO 1,2); TCFB64(e/d; KO 1,2); CTR(int only; KO  

"Senetas Security's CypherNET 2070 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 622Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

638 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

637 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 TCBC(e/d; KO 1,2) 

"Nokia security hardened operating system"

636 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 TCBC(e/d; KO 1,2) 

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

635 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC(e/d; KO 1,2) 

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

634 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC(e/d; KO 1,2) 

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

633 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC(e/d; KO 1,2) 

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

632 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 TCBC(e/d; KO 1,2) 

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

631 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 TCBC(e/d; KO 1,2) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

630 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS TDES Engine

Version Version 0.9.8E
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 TECB(e only; KO 2) 

"This is the TDES Implementation used in Random Number Generation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

629 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

628 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(int only; KO 1,2,3) 

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

627 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 301-524-9915

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit 1/30/2008 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';

626 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 TECB(e/d; KO 2); TCBC(e/d; KO 2); TCFB8(e/d; KO 2); TCFB64(e/d; KO 2); TOFB(e/d; KO 2) 

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

625 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

624 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

623 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

622 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 TCBC(e/d; KO 1,2) 

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

621 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 TCBC(e/d; KO 1,2) 

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

620 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 TCBC(e/d; KO 1,2) 

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

619 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB-P64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

618 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

617 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 TCBC(e/d; KO 1,2) 

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

616 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0
N/A 12/17/2007 TCBC(e/d; KO 1,2) 

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

615 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

614 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

613 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

612 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor 3DES

Version DH3DES_V1-107 (Firmware)
Motorola Coldfire 12/17/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB-P8(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The DatacryptorR 2000 and the DatacryptorR Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

611 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library TDES

Version 2.45
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007 TCBC(e/d; KO 1,2) 

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

610 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 TCBC(e/d; KO 1,2) 

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

609 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 TCBC(e/d; KO 1,2) 

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

608 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

607 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

606 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

605 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)
Infineon SLE66CLX800PEM crypto controller 11/6/2007 TECB(e/d; KO 1,2) 

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

604 Hewlett-Packard Company
19091 Pruneridge Ave.
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Mark Otto
TEL: 408-447-3422
FAX: 408-447-5525

HP SKM TDES

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;

603 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 TCBC(e/d; KO 1,2) 

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

602 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 TCBC(e/d; KO 1,2) 

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

601 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 TCBC(e/d; KO 1,2) 

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

600 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 TCBC(e/d; KO 1,2) 

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

599 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

598 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

597 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

TDES_SNAP

Version 1.04 (Firmware)
Texas Instruments C54 DSP 9/27/2007 TECB(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

596 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB-P64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

595 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

594 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_TDES

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 TCBC(e/d; KO 1,2) 

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

593 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0
Intel Celeron w/ Windows XP SP2 9/27/2007 TECB(e/d; KO 1,2) 

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

592 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

591 Tyco Electronics, M/A-COM, Inc
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis Maddox
TEL: (434) 455-9591
FAX: (434) 455-6851

M/A-COM Wireless Systems Cryptographic Library

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2 9/12/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2,3) 

"The M/A-COM Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

590 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib TDES

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

589 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

588 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B
N/A 8/29/2007 TCBC(e/d; KO 1,2) 

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

587 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0)1844 201800

TeS-TDES

Version 1.0 (Firmware)
Part # SGSS Version 3.4
SGSSv3.4 8/29/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/17/07: Update implementation description;

586 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

585 IBM Corporation
Nymollevej 91
Lyngby, n/a DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); CTR(ext only; KO 1,2,3) 

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

584 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

583 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

582 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 7/23/2007 TCBC(e/d; KO 1,2) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

581 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007 TCBC(e/d; KO 1,2) 

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

580 Motorola Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007 TCBC(e/d; KO 1,2) 

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

579 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 TCBC(e/d; KO 2) 

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

578 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

577 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA implemented on SLES10"

576 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA implemented on SLES10"

575 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA implemented on SLES10"

574 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA implemented on SLES10"

573 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 TCBC(e/d; KO 1,2) 

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

572 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 TCBC(e/d; KO 2) 

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

571 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 TCBC(e/d; KO 1,2) 

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

570 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

569 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 7/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

568 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-623-9761

TDES for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 7/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

567 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 7/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

10/15/07: Update implementation description;

566 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

565 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet TDES Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

564 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC(e/d; KO 1,2) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

563 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC(e/d; KO 1,2) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

562 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC(e/d; KO 1,2) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

561 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC(e/d; KO 1,2) 

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

560 Athena Smartcard Inc.
20380 Town Center Lane
Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

559 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 TCBC(e/d; KO 1,2) 

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

558 Neopost Technologies SA
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4136131U Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 TCBC(e/d; KO 2) 

"New Generation Neopost Postal Secure Device."

557 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

Jet-DES IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 5/31/2007 TECB(e/d; KO 1,2) 

"The Jetstream JetDES triple-DES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for fast speed, and capable of supporting 2-key or 3-key. It includes key expansion function."

556 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions TDES

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 TCBC(e/d; KO 1,2) 

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

555 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)
N/A 5/23/2007 TCBC(e/d; KO 1,2) 

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

554 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

553 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

552 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

551 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5
IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA are used on System z"

550 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC(e/d; KO 2) 

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

549 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Symmetric Algorithm Implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2) 

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

548 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

547 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 TECB(e/d; KO 1,2) 

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

546 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 TCBC(e/d; KO 1,2) 

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

545 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

544 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

543 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB(e only; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

542 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

541 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 TCBC(e/d; KO 1,2) 

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

540 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

539 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments C55 DSP 4/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Firmware implementation of TDES OFB ECB CBC and AES OFB ECB CBC used in the Tait Electronics Ltd digital product range."

538 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 TCBC(e/d; KO 1,2) 

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

537 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 TCBC(e/d; KO 1,2) 

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

536 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

04/25/07: Add more tested modes to AES and TDES;

535 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

534 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 TCBC(e/d; KO 1,2) 

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

533 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

532 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

531 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

530 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

529 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

TDES CBC

Version OS755 Version 2.4.7 (Firmware)
Part # AE46C1, Version 0.1
AE46C1 3/28/2007 TCBC(e/d; KO 1,2) 

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

528 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

527 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

526 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

525 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

524 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 TCBC(e/d; KO 1,2) 

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

523 ARX
10 Nevatim St.
Petah-Tikva, 49561
ISRAEL

-Moshe Harel
TEL: +972-3-9279578

CoSign-CKIT

Version 4.1 (Firmware)
Pentium IV 3/20/2007 TCBC(e/d; KO 1,2) 

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

522 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - Triple-DES Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The SafeGuard Cryptographic Engine (SGCE) Triple-DES Library is a FIPS 46-3 compliant software implementation of Triple-DES that is used in all Utimaco Safeware's products listed in the security policy document."

521 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 2) 

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

520 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 3/14/2007 TCBC(e/d; KO 1,2) 

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

519 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1
AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(int only; KO 1,2,3) 

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 8 ; Tag Len(s) Min: 1 Max: 8 )

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

518 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

517 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1 3/14/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;

516 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 TCBC(e/d; KO 1,2) 

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

515 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

514 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

513 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

512 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

511 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

510 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

509 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

508 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-08

Part # CLP-08
N/A 1/24/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The TDES, 3DES or Triple-DES core is configurable to optimize throughput versus gate count to meet the requirements for the target application."

507 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007 TCBC(e/d; KO 1,2) 

"Nokia security hardened operating system"

506 Barclays Bank Ltd
Barclays Bank PLC
1 Churchill Place
London, London E14 5HP
UK

-Mike Robinson
TEL: +44 (0)1565 614029
FAX: +44 (0)1565 615265

-George French
TEL: +44 (0)207 1162264

DES_Entry

Version 1
Intel Pentium III w/ MS Windows 98 SE 1/24/2007 TECB(e/d; KO 2) 

"DES_Entry is a software only DES algorithm implementation for use by Barclays and Barclays clients. It provides DES data encryption and decryption along with local master key, key encrypting key and data key management via a simple to use entry point. DES_Entry provides the encryption services to the Barclays file security product - File_Sec."

505 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

504 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6717
FAX: +81-467-41-6975

-Daizoh Funamoto
TEL: +81-467-41-6116
FAX: +81-467-41-6951

Encryption Library

Version 1.0
Intel Pentium 4 processor 3.20 GHz w/ Windows 2000 Service Pack 4 1/24/2007 TCFB64(e only; KO 1,2) 

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

503 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

TDES

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

502 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 1/12/2007 TCBC(e/d; KO 1,2) 

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

501 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

500 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

499 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0
Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

498 ARX
10 Nevatim St.
Petah-Tikva, 49561
ISRAEL

-Moshe Harel
TEL: +972-3-9279578

Cosign-Internal

Version 4.1 (Firmware)
Pentium IV 12/28/2006 TCBC(e/d; KO 1,2) 

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation name and information - from HW to FW.

497 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

496 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

TDES_SNAP

Version 1.03 (Firmware)
Texas Instruments C55 DSP 12/28/2006 TECB(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

495 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 TCBC(e/d; KO 1,2) 

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description;

494 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)
Intel Pentium 4 12/21/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

493 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

492 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS TDES

Version 2.0.0.0 (Firmware)
Texas Instuments TMS320C6414 12/21/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

491 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1
ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 TCBC(e/d; KO 1,2) 

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

490 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 12/12/2006 TCBC(e/d; KO 1,2) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

489 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 12/12/2006 TCBC(e/d; KO 1,2) 

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

488 Certicom Corp.
5520 Explorer Drive, 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

487 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

486 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 TCBC(e/d; KO 1,2) 

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

485 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

484 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

483 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"This is a software implementation of cryptographic algorithms providing C language interface."

482 Raza Microelectronics, Inc.
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # P/N XLR Version B2
N/A 11/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"RMI's 7xx, 5xx, and 3xx series XLR processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

481 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess TDES

Version 1.4 (Firmware)
DS80C400 11/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"TDES encryption algorithm for use in the SureAccess Assembly Processor."

480 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 52 88 90

J-IDMark 64 Open TDES

Version J-IDMark 64 Open 01016221 (Firmware)
Part # AT58803-H-AA
N/A 11/13/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"An implementation of the TDES algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

479 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

478 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 After May 19, 2007, the DES Transition Plan went into effect. Keying option 3 (equivalent to DES) is no longer an Approved option. (More Info)

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Implementation Name and description;

477 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 11/8/2006 TCBC(e/d; KO 2) 

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

476 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 11/8/2006 TCBC(e/d; KO 2) 

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

475 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

474 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 TCBC(e/d; KO 2) 

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

473 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Norm Laudermilch
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
Intel Xscale w/ Microsoft Windows Mobile Version 5.0; Intel Xscale w/ Microsoft Windows Mobile Version 5.0 Smartphone edition 10/25/2006 TECB(e/d; KO 1,2) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

472 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Triple-DES

Part # P5CT072
N/A 10/25/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The SCCOS Triple-DES runs on the Philips P5CT072 processor, a Secure PKI Smart Card Controller of the SmartMX platform featuring 160 Kb of ROM, 4608 bytes of RAM and 72 Kb of EEPROM. The implementation is part of the card operating system offering a wide range of authentication and digital signature services together with the highest levels of security."

03/27/08: Update implementation information;

471 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB-P64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/9/06: Update the OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

470 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 TECB(e/d; KO 2) 

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

469 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x7922
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11.1
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/ 64-bit Trusted Solaris 8; x86-64 platform w/ Red Hat Enterprise Linux 4; PowerPC G4 platform w/ Mac OS X 10.4 10/20/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

468 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 TDES

Version 3v1 (Firmware)
A1002431 10/16/2006 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

467 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

466 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

465 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 TCBC(e/d; KO 1,2) 

"Nokia security hardened operating system"

464 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10
Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 TCBC(e/d; KO 1,2) 

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

463 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 TCBC(e/d; KO 1,2) 

"Client algorithm suite."

462 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

461 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 TCBC(e/d; KO 1,2) 

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

460 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Cryptographic Software for Polycom VSX Systems"

459 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

458 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2300

Pointsec Cryptographic Module PB

Version 1.2
AMD Athlon w/ MS-DOS 6.22 8/30/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

457 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 TCBC(e/d; KO 1,2) 

"Client algorithm suite."

456 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

455 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

454 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

453 Data-Pac Mailing Systems Corporation
1217 Bay Rd
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585-787-7074
FAX: 585-671-1409

-John Keirsbilck
TEL: 585-787-7077
FAX: 585-671-1409

DP2520

Version 1.0.20.5 (Firmware)
Dallas DS5250 7/28/2006 TECB(d only; KO 2) 

"Embedded Multi-chip Cryptographic Device Used For Postage Evidencing"

03/21/07: Update version number.

452 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

451 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

450 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)
Part # HW-Version 2.4
Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

449 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java TDES

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4x64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 TCBC(e/d; KO 1,2) 

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

448 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
Intel Pentium w/ Windows 2000 7/14/2006 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

447 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

446 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess TDES

Version 1.3 (Firmware)
DS80C400 6/30/2006 TECB(e/d; KO 1,2) 

"TDES Encryption Algorithm for use in the SureAccess Assembly Processor"

445 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); TOFB-I(e/d; KO 1,2); CTR(ext only; KO 1,2) 

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 6 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 6 Max: 8 )

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

444 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0
Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 TCBC(e/d; KO 1,2) 

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

443 UGS
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

TEL: 1.800.498.5351

-Jeremy Norton
TEL: 651 482 2267

Teamcenter Cryptographic Module

Version 1.0
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2 6/22/2006 TCBC(e/d; KO 1,2) 

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

442 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

441 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

440 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 TCBC(e/d; KO 1,2) 

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

439 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DES

Version SLE-TDES-01 (Firmware)
SM4128 chip 6/7/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"An implementation of the Triple-DES encryption/decryption algorithm as defined in FIPS PUB 46-3."

438 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

437 Atmel
Maxwell Building
Scottish Technology Park
East Kilbride, Scotland, GB

-Steve Mitchell
TEL: 00 44 1355 803000
FAX: 00 44 1355 242744

Atmel AT90SC TDES Engine

Part # AT90SC144144CT, Version des3_system.v
N/A 6/1/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. TDES is implemented in AT90SC144144CT and AT90SC12872RCFT."

436 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Naoki Tsuya
TEL: 81-467-41-6030
FAX: 81-467-41-6951

CRYP

Part # FPS900004-H04, Version A
N/A 6/1/2006 TCFB64(e/d; KO 1,2) 

"CRYP is designed to perform TDES encryption/description functions."

435 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

3DES

Part # BCM5825; Version A1
N/A 6/1/2006 TCBC(e/d; KO 1,2) 

"The BCM5825 is a high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

434 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE Triple DES

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

433 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

AirFortress Algorithm Suite

Version 1.0 (Firmware)
Intel Processor 5/8/2006 TCBC(e/d; KO 1,2) 

"Gateway Agorithm Suite."

432 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
32 bit intel processor w/ Windows XP 4/28/2006 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

431 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

430 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 TDES

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005
N/A 4/24/2006 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"An implementation of the TDES algorithm for use in the J-IDMark 64 smart card cryptographic module."

429 Hitachi, Ltd., Information & Telecommunication Systems
Hitachi Systemplaza Shinkawasaki
890 Kashimada
Saiwai
Kawasaki, Kanagawa prefecture 212-8567
JAPAN

-Yutaka Takami
TEL: +81-44-549-1755
FAX: +81-44-549-1756

-Tomomi Haruna
TEL: +81-44-549-1755
FAX: +81-44-549-1756

Personal Identity Verification Application Library on Hitachi MULTOS OS

Version 1.0 (Firmware)
Part # AE45X1
AE4 16 bit CPU 4/24/2006 TECB(e/d; KO 1,2) 

"The Personal Identify Verification Application on Hitachi Multos 4.236aXb provides enhanced functionality, flexibility and security based on the MULTOS and conforms to FIPS201 specification. The HITACHI MULTOS 4.236aXb is a single chip module for smart cards with dual interfaces which is compliant with the MULTOS Standard."

428 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

TDES CBC

Version 2.4.6 (Firmware)
Part # HW P/N AE46C1 Version 0.1
OS755 on AE46C 4/24/2006 TCBC(e/d; KO 1,2) 

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Information;

427 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

HW_DES3

Version 1.6.3 (Firmware)
Part # HW Version 1.6.6
FPGA 4/7/2006 TCBC(e/d; KO 1,2) 

"TDEA encryption/decryption for securing the communication between the SecureD encryption module and connected KeyDevice (Key Token)."

01/11/07: Update the Vendor address and PO information;

426 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"PCI HSM"

425 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

424 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 TCBC(e/d; KO 1,2) 

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

423 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (CSB) Implementation

Version 1.0
HP PA-8800 w/ HP-UX 11.11; POWER5+ w/ IBM AIX 5.3; UltraSPARC II w/ Sun Solaris 10; IBM z900 Central Processor w/ IBM z/OS version 1.6 4/7/2006 TCBC(e/d; KO 1,2) 

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

422 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

421 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DES

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"An implementation of the Triple-DES encryption/decryption algorithm as defined in FIPS PUB 46-3."

420 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage Triple-DES

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB1(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

419 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 3/22/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

418 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Theodore C. Woo
TEL: 651-635-3893

Cipher API Algorithm Implementation

Version 1R2
Dorado Model 3X0 w/ OS 2200 3/14/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Cipher API is a product designed for applying fast & efficient cryptographic properties to data at various stages throughout the ClearPath System. The application interfaces is easy to use with a variety of other ClearPath system products such as TIP, DMS, RDMS & BATCH programs. Cipher API also interoperates with other platform"

05/30/08: Update vendor POC information;

417 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 TCBC(e/d; KO 1,2) 

"SSL/TLS included as part of communication software"

416 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20
Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006 TCBC(e/d; KO 1,2) 

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

415 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0
N/A 2/15/2006 TCBC(e/d; KO 1,2) 

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

414 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 TCBC(e/d; KO 1,2) 

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

413 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)
Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 TCBC(e/d; KO 1,2) 

"TriCipher Armored Credential System (TM) (TACS) algorithms"

412 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)
Proprietary 1/30/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

411 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: 64-3-358-6613

TEL_TDES_AES

Version 1.0 (Firmware)
Texas Instruments C55 DSP 1/30/2006 TOFB(e/d; KO 1,2) 

"Firmware implementation of TDES OFB and AES OFB used in the Tait Electronics Ltd digital product range"

410 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4 1/30/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/."

409 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)
N/A 1/19/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

408 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

407 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

406 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

405 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

404 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

403 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

402 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

401 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

400 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

399 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

398 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

397 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 TCBC(e/d; KO 1,2) 

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

396 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor TDEA Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

395 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 TCBC(e/d; KO 1,2) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

394 T000
DSP+PLD, Network Command

Version 7.1.2020-4.91 (Firmware)
TMS320C5510, APA600-FG256 12/21/2005 TECB(e/d; KO 1,2); TCBC(e only; KO 1,2); TCFB64(e/d; KO 1,2) 

"VHF packet transceiver with encryption and TRANSEC capability"

393 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris TDES

Version 1.0
Pentium III 450 MHz w/ Red Hat Linux Kernel ver. 2.4.18-3; Solaris 8.2/02; 1.2 GHz 64-bit UltraSPARC III Cu CPU 12/13/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The CGX TDES v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

392 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005 TCBC(e/d; KO 1,2) 

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

391 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

390 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 TCBC(e/d; KO 1,2) 

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

389 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0
N/A 11/16/2005 TCBC(e/d; KO 1,2) 

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

388 Raza Microelectronics, Inc.
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: (408) 434-5751
FAX: (408) 434-5777

XLR 732

Part # XLR 732, Version A0
N/A 11/14/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"RMI’s XLR™ Thread Processors™ offer highthroughput general purpose processing with intelligent system and functional integration. RMI XLR processors combine the power of innovative multiprocessing and multithreaded architecture with the simplicity of a leading edge, general purpose MIPS64® machine enabling wire speed, software-driven applications across multiple platforms."

387 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1
Part # RPIXP2850BB
N/A 11/10/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

386 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

385 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

384 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 TCBC(e/d; KO 1,2) 

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

383 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 TCBC(e/d; KO 1,2) 

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

382 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 TCBC(e/d; KO 1,2) 

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

381 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.1830
AMD Opteron 246, x64 w/ Windows Server 2003 SP1 (x64); Intel Celeron, x86 w/ Windows Server 2003, SP1 (x86); Intel Itanium, ia64 w/ Windows Server 2003 SP1 (ia64) 9/20/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

380 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/13/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

379 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

378 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

377 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0
x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 TCBC(e/d; KO 1,2) 

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

8/30/05: Added another Operating Environment;

376 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 TCBC(e/d; KO 1,2) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

375 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM C Language Applications

Version 5.0.1
Pentium IV 2.53 GHz w/ Windows 2003 8/31/2005 TCFB64(e/d; KO 1,2) 

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. The ETM System's C Language Applications Dynamic Link Library provides Triple DES encryption routines for Windows-based ETM Applications, such as the ETM Collection Server. The C Language DLL is used to secure network communications between the ETM Collection Server and ETM Call Recorder Cache Appliances."

374 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Platform

Version 5.0.1
Pentium IV 2.19 GHz w/ Windows 2003 8/31/2005 TCFB64(e/d; KO 1,2) 

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Some of the key components of the ETM System are: the Management Server, Report Server, Performance Manager, and Usage Manager. These components are written in the Java programming language and are typically used in a distributed architecture across an enterprise LAN or WAN. These components utilize a common library of Triple DES encryption routines to secure their network communications."

373 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Appliance

Version 5.0.1 (Firmware)
Motorola MPC8245 8/16/2005 TCFB64(e/d; KO 1,2) 

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM System are the ETM Appliances, custom designed devices installed inline on the telecommunication circuits to monitor and control VoIP, PRI, CAS, SS7, and analog voice traffic. The system uses a C library of TDES encryption routines to secure their network communications."

372 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

TECB, TCBC, TCFB

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

371 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

370 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 8/11/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Microsoft Corporation’s Windows Server 2003 Kernel Mode Cryptographic Module (FIPS.SYS), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module residing at the Kernel Mode level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode drivers. It can be linked into other kernel mode services to permit the use of FIPS 140-2 Level 1 compliant cryptography."

369 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

TDES

Version 2.4 (Firmware)
PowerPC 405 8/11/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

368 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

367 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 TCBC(e/d; KO 1,2) 

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

366 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 TCBC(e/d; KO 2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

365 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

364 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

363 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot TDES

Version 1.7.3
Pentium III w/ Windows 2000 7/15/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

362 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 TCBC(e/d; KO 1,2) 

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

361 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: (972) 980-8887
FAX: (972) 380-8866

-Craig Mixon
TEL: (972) 248-2944

KEY-UP Version 5.0

Part # KEY-UP III Version 5
N/A 6/24/2005 TECB(e/d; KO 2) 

"KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms."

360 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 TECB(e/d; KO 2) 

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

359 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/10/2005 TECB(e/d; KO 2) 

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

358 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/10/2005 TECB(e/d; KO 2) 

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

357 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 TECB(e/d; KO 2) 

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

356 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/10/2005 TECB(e/d; KO 2) 

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

355 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

354 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

353 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

352 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Christopher Marks
TEL: (408) 936-4187
FAX: (408) 936-3032

Gigascreen3

Version JPR2 (Firmware)
Proprietary hardware platform 5/16/2005 TCBC(e/d; KO 1,2) 

"The Juniper Networks ISG-2000 is a purpose-built internet security appliance that provides advanced firewall, IPSec VPN, and traffic management functionality, optimized for the most demanding environments such as medium and large enterprise offices, carrier infrastructures, or service providers."

351 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 TECB(e/d; KO 1,2) 

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

350 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

Triple-DES-CBC

Version JUNOS_72_BP (Firmware)
AS2 network processor 5/16/2005 TCBC(e/d; KO 1,2) 

"Encryption module AS2-FIPS for use with M&T router"

349 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1
Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 TECB(e/d; KO 1,2) 

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

348 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 5/4/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

347 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)
Part # MV96340 Rev.A1
N/A 5/4/2005 TCBC(e/d; KO 1,2) 

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

346 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 TCBC(e/d; KO 1,2) 

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

345 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4
N/A 5/4/2005 TCBC(e/d; KO 1,2) 

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

344 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-seyeds@juniper.net
TEL: 408-745-2348

TDES-CBC 5

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS"

343 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348
FAX: sjg@juniper.net

TDES-CBC 4

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS"

342 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

TDES-CBC 2

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS"

341 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

TDES-CBC 1

Version JUNOS_72_BP
X86 w/ JUNOS; AS2 network processor w/ JUNOS microkernel 4/21/2005 TCBC(e/d; KO 1,2) 

"JUNOS-FIPS. Encryption module AS2-FIPS for use with M&T router"

340 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4
Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 TCBC(e/d; KO 1,2) 

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

339 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

338 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 TCBC(e/d; KO 1,2) 

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

337 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

336 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

335 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)
Part # BCM5823KPB-5
N/A 4/14/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

334 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 TCBC(e/d; KO 1,2) 

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

333 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54
Pentium III w/ Linux 3/23/2005 TCBC(e/d; KO 1,2) 

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

332 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

331 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

330 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 TCBC(e/d; KO 1,2) 

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

329 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 TCBC(e/d; KO 1,2) 

"Juniper Networks NS-5GT"

328 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 5060c/5060f

Version SonicOS v2.5 Enhanced (Firmware)
SonicOS Enhanced v2.5 3/9/2005 TCBC(e/d; KO 1,2) 

"The PRO 5060c and PRO 5060f are gigabit internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, Intrusion Prevention Services (IPS), bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable"

04/27/07: Update vendor POC info;

327 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)
Part # Renesas AE46C1
Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/3/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Information and implementation name;

326 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

325 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

324 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

TDEA

Version 1.6 (Firmware)
Part # 0010110000075
FPGA 2/25/2005 TCBC(e/d; KO 1,2) 

"TDEA encryption/decryption module for establishing a trusted path between the SecureD encryption module and a connected KeyDevice."

323 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05 - Update Implementation Name and version;

322 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

321 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

320 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC(e/d; KO  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

319 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC(e/d; KO 1,2) 

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

318 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

317 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 2/16/2005 TCBC(e/d; KO 1,2) 

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

316 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

315 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update Version number;

314 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 TCBC(e/d; KO 2) 

"The 184x is a series of chips that provide cryptographic services."

313 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

312 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

311 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 ; RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 2/3/2005 TCBC(e/d; KO 1,2) 

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

310 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 TCBC(e/d; KO 1,2) 

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

309 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

308 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

307 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 TCBC(e/d; KO 1,2) 

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

306 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)
Part # P/N 020-2010, Version B2
jForte 1/14/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"ASIC"

305 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 TCBC(e/d; KO 1,2) 

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

304 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-4
Cryptek Secure Executive (CSE) 1/14/2005 TCBC(e/d; KO 1,2) 

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

303 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)
Part # 90
JavaCard 2.2 Runtime Environment 1/3/2005 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."

302 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

TDES_SNAP

Version 1.02 (Firmware)
Texas Instruments C54 DSP 1/3/2005 TECB(e/d; KO 1,2) 

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

301 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 TCBC(e/d; KO 1,2) 

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

300 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Rob Langhorne
TEL: (408) 360-4900
FAX: (408) 360-4910

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 TCBC(e/d; KO 1,2) 

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

299 Priva Technologies, Inc.
1054 S. De Anza, Suite 201
San Jose, CA 95129
USA

-Mana Rungsea
TEL: 408-446-8357
FAX: 408-446-8355

-William Sibert
TEL: 312-560-5317
FAX: 208-330-3470

ClearedChip

Part # PC1002SC
N/A 12/20/2004 TCBC(e/d; KO 1,2) 

"This tamper protected custom integrated circuit provides secure cryptographic and multi-factor authentication services, including encryption/decryption, secure transactions, data verification, key storage, & further key management and non-repudiation functions as part of the Priva Technologies Cleared Security Platform."

298 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO
N/A 12/20/2004 TCBC(e/d; KO 1,2) 

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

297 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973) 772-6997
FAX: (973) 772-0740

CDI Triple-DES Engine

Version 2.0 (Firmware)
Motorola Processor (MC68HC11A1MFN) 12/13/2004 TCFB8(e/d; KO 1,2) 

"Triple-Des self synchronizing (3) Key (8 byte) cipher feedback with unique keys for each session."

296 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-3 (Hardware)
Cryptek Secure Executive (CSE) 12/2/2004 TCBC(e/d; KO 1,2) 

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

295 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-2 (Hardware)
Cryptek Secure Executive (CSE) 11/22/2004 TCBC(e/d; KO 1,2) 

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

294 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Triple DES

Version 2.0 (Firmware)
NIOP 11/22/2004 TCBC(e/d; KO 2) 

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

293 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Tom Ebzery
TEL: (508)620-1102

HIPP3

Part # 4350
N/A 11/17/2004 TCBC(e/d; KO 1,2) 

"The Hifn HIPP III 4350 Storage Security Processor is the first security processor designed for the specific requirements of IP Storage applications. The 4350 offers a complete IPsec data path solution optimized for IP Storage based systems, combining inbound and outbound policy processing, SA lookup, SA context handling, and packet formatting - all within a single chip."

292 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)
Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

291 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit TDES

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB1(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

290 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

289 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Update Impl Name and OS correction;

288 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS AIX 5L v5.2 PowerPC POWER3;

287 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 TECB(e/d; KO 1,2) 

"Protects and manages cryptographic keys and accelerates cryptographic operations"

286 SafeNet Canada, Inc.
20 Colonnade
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a
Part # CN1120-350BG256, 1
N/A 10/12/2004 TCBC(e/d; KO 1,2) 

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

285 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 TCBC(e/d; KO 1,2) 

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Change Operating Environment from CryptoStor Operating System to PowerPC Processor;

284 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 Triple-DES

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The CryptoServer® 2000 is an encapsulated, tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

283 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)
EP1C20F324C7 10/12/2004 TCBC(e/d; KO 1,2) 

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

282 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHDES3_V1_95 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2) 

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

281 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 TCBC(e/d; KO 2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

280 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC(e/d; KO 1,2) 

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

279 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Bulk Encryption

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."

278 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Authentication

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC(e/d; KO 1,2) 

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."

277 OTI
2 Executive Drive, Suite 740
Fort Lee, NJ 07024
USA

-Ohad Bashan
TEL: 201-944-5200 x101
FAX: 201-944-3233

-Yaniv Elmadawi
TEL: 201-944-5200 x102
FAX: 201-944-3233

OTI Hercules contact/contactless smart card OS

Version 1.0 (Firmware)
Microprocessor based smart card 9/16/2004 TECB(e/d; KO 2) 

"OTI secured contactless solutions, based on its Hercules operating system, supports multiple security levels and includes features such as biometrics, PKI, ISO 14443, ISO 7816, and supports applications such as ID, E-Purse, Medical Card and more."

276 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB1(e/d; KO ; TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

12/20/04: Add RISC w/ Unix 32 & 64 bit and Itanium w/ Unix 64 bit Tested with CAVS4.3;
10/24/06:Added 2 OS' &Processors;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

275 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 9/9/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

274 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 9/9/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

273 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 TCBC(e/d; KO 1,2) 

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

272 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

271 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7902 Security Processor

Part # 7902
N/A 8/12/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The 7902 Security Processor provides hardware acceleration for symmetric key encryption (DES, 3DES, ARC4), authentication (SHA-1, MD5), and data compression (LZS, MPPC). The 7902 also includes a math processor (2048-bit modular arithmetic and exponentiation) and a true hardware random number generator to support public key cryptography."

270 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-622 Module

Version 1.0 (Firmware)
Xilinx XC2V2000 Processor 8/12/2004 TECB(e only; KO 1,2); TCFB64(e/d; KO 1,2); CTR(int only; KO 1,2) 

"The SafeEnterprise Crypto-622 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 622 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

269 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-155 Module

Version 1.0 (Firmware)
Xilinx XCV600E processor 8/12/2004 TECB(e only; KO 1,2); TCFB64(e/d; KO 1,2); CTR(int only; KO 1,2) 

"The SafeEnterprise Crypto-155 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 155 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

268 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0
Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 TCFB8(e/d; KO 1,2) 

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

267 Forum Systems
45 West 10000 South, Suite 415
Sandy, Utah 84070
USA

-Terry Wise
TEL: 801-313-4400
FAX: 801-313-4401

Forum FIA Software Libraries

Version 4.0
Intel Xeon w/ Forum OS Version 4.1 8/4/2004 TCBC(e/d; KO 1,2) 

"Forum FIA Gateway provides the foundation infrastructure that drives a return on investment by enabling secure XML and Web services communications for mission critical applications. These are the software algorithm implemenations utilized by the Forum FIA Gateway."

266 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 TECB(e/d; KO 1,2) 

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

265 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE Triple DES

Version 2.0
x86 Linux 7/7/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

264 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Walter Von Dehsen
TEL: 845-435-7521
FAX: 845-435-9270

IBM zSeries Cryptographic Assist DES, TDES, SHA-1

Part # 1.0
N/A 7/1/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for DES, TDES and SHA-1 services."

263 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5
Sun Solaris 2.6 7/6/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

262 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004
Part # Model 1.0
N/A 6/23/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

261 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000
Part # 1000199-01
N/A 6/15/2004 TCBC(e/d; KO 1,2) 

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

260 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 TCBC(e/d; KO 1,2) 

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

259 Prism Payment Technologies (Pty) Ltd
PO Box 901
Witkoppen, Gauteng 2068
South Africa

-Wayne Donnelly
TEL: +27 (0) 11 5481000
FAX: +27 (0) 11 4673424

Incognito TSM410

Version 1.1.0.0 (Firmware)
Pentium III 450MHz 6/7/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Incognito TSM410 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications."

258 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5841

Part # A0
N/A 6/3/2004 TCBC(e/d; KO 1,2) 

"The BCM5841 is a second generation multi-gigabit cryptographic coprocessor for VPN IPSec applications."

257 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

256 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

255 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

254 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (6711 DSP)

Version 1.00 (Firmware)
Texas Instruments TMS320C6711 DSP 5/10/2004 TCBC(e/d; KO 2) 

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

253 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (PC)

Version 1.00
Intel P4-1.8 GHz w/ Windows 2000 with SP2 5/10/2004 TCBC(e/d; KO 2) 

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

252 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Tom Athens
TEL: 203-924-3003
FAX: 203-924-3413

Cygnus X-1 Postal Security Device

Version AAA
Part # 1L84000
Cygnus X-1 Postal Security Device 1/25/2005 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products."

251 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHDES3_V1_81
Datacryptor® 2000 hw device w/ Motorola Coldfire processor, part number XCF5206EFT 4/27/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

250 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)
Pentium IV 4/16/2004 TCBC(e/d; KO 1,2) 

"OpenSSL is an open source toolkit implementing the Transport Layer Security (TLS v1) protocols as well as a full-strength general-purpose cryptography library used to implement TLS for the Bluesocket Wireless Gateway."

11/15/06: Update SW to FW;

249 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

248 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

TZ 170

Version 2.0 Enhanced (Firmware)
Part # 101-5000072-00 rev A
SonicOS v2.0 Enhanced 4/13/2004 TCBC(e/d; KO 1,2) 

"The TZ 170 is an internet security appliance with WAN interface, a flexible Optional interface, and a LAN interface incorporating a 5-port Fast-Ethernet switch. The TZ 170 provides stateful packet inspection firewall services, accelerated IPSec VPN, and bandwidth management, and can be upgraded to offer ISP failover and traffic."

04/27/07: Update vendor POC info;

247 ITServ Inc.
6 Montgomery Village Ave., Suite 405
Gaithersburg, MD 20879
USA

-Faydeana Huang
TEL: 301.948.1111 ext. 220

RideWay Station FGC

Version 5.0
Linux 2.2.17-21 w/ Transmeta Crusoe TM5400 (Intel x86-based) 4/1/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"RideWay Station FGC is an integrated firewall, VPN and wireless gateway appliance for small to medium-sized organizations. Computers and servers (wired and/or wireless) in your networks will be protected from unauthorized accesses and attacks from the Internet. In addition, IPSec VPN (using 3DES encryption) enables workers in remote locations to securely access internal network resources. VPN can also be used to create a secure connection between two branch offices."

246 Corrent Corporation
1711 W. Greentree Dr. Suite 201
Tempe, AZ 85284-2717
USA

-Richard Andelfinger
TEL: 480-648-2351
FAX: 480-648-2375

Corrent CR7120 Security Processor

Part # 220-0001-01
N/A 3/30/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Corrent CR7120 is industry's first complete full duplex 2.0 Gigabit + IPSec and SSL Security Processor on a chip, for Internet access equipment such as high-speed routers, VPN/Firewalls, Access concentrators, other Internet aggregation devices, layer 4 - 7 security appliances and SAN applications."

245 Lucent Technologies, Inc.
600 Mountain Ave.
Murray Hill, NJ 07974
USA

-Richard T. Fohl
TEL: (716) 691 - 2715
FAX: (716) 691 - 2714

Lucent Secure Solutions SW Cryptographic Implementation

Version 2.0
Processor: Intel Pentium Xeon 2.4GHz; OS: LVF 7.1.189 4/1/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Lucent SW Cryptographic Implementation is used in Lucent Bricks. The VPN Firewall Brick is a high-speed packet-processing appliance, oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

3/30/04: Changed OS version number to LVF 7.1.189;

244 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 3/23/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;

243 iDirect Technologies, Inc.
10803 Parkridge Boulevard
Reston, VA 20191
USA

-Sasmith Reddi
TEL: (703) 648-8043
FAX: (703) 648-8014

Protocol Processor Cryptographic Chip

Part # 1.0
N/A 3/18/2004 TCBC(e/d; KO 1,2) 

"iDirect Technologies' broadband VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required. In a single turnkey solution, enterprises get fast, reliable, cost-effective, broadband IP connections for LAN-to-LAN connectivity and/or direct point-to-point links."

242 iDirect Technologies, Inc.
10803 Parkridge Boulevard
Reston, VA 20191
USA

-Sasmith Reddi
TEL: (703) 648-8043
FAX: (703) 648-8014

NetModem Cryptographic Chip

Part # 1.0
N/A 3/18/2004 TCBC(e/d; KO 1,2) 

"iDirect Technologies' broadband VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required. In a single turnkey solution, enterprises get fast, reliable, cost-effective, broadband IP connections for LAN-to-LAN connectivity and/or direct point-to-point links."

241 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Mukesh Nigam
TEL: 408-961-2495
FAX: 408-844-8638

CoreGuard Security Server

Version VN.3.0SP1
Linux 7.3, Intel Xeon processor 3/18/2004 TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"Vormetric CoreGuard is a comprehensive security solution that combines protection of data at rest and host protection. CoreGuard integrates a software module loaded on a server and FIPS compliant appliance with user-defined security policies allowing fine-grain data access control and encryption of stored data."

240 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0
Intel Strong ARM w/ WinCE4.2 3/18/2004 TCBC(e/d; KO 1,2) 

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

239 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

238 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

237 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-2951

FortiOS Cryptographic Library

Version 1.0
FortiOS ASIC Running FortiOS V2.5 3/4/2004 TCBC(e/d; KO 1,2) 

"The FortiGate modules are multiple chip, standalone cryptographic modules consisting of production grade components contained in a physically protected enclosure in accordance with FIPS 140-2 Level 2 requirements."

236 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330G2 Smart Card

Part # 1.0 (Firmware Version 2.0)
N/A 3/4/2004 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The 330G2 is an ISO 7816 and GSC-IS compliant cryptographic smart card that offers multiapplication secure storage and retrieval of digital credentials. Cryptographic services provided by the card include SHA-1, DES, 3DES, RSA and DSA with on board key generation including RSA 2048-bit key generation"

235 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia HW Cryptographic Implementation

Part # NBB3350000
N/A 2/18/2004 TCBC(e/d; KO 1,2) 

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

234 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia IPSO Cryptographic SW Implementation

Version 3.7
Intel Pentium 3 w/Nokia IPSO-SB 2/18/2004 TCBC(e/d; KO 1,2) 

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

233 VCON Telecommunications
22 Maskit St.
Herzliya, 46733
Israel

-Yair Shachar
TEL: +972 99 59 0043
FAX: +972 99 56 7244

Advanced Encryption Server

Version 3.5
Pentium 4 w/ Windows 2000 and XP 2/4/2004 TECB(e/d; KO 1,2) 

"An IP networking platform that dynamically creates a secure (fully encrypted) and private virtual LAN for videoconferences or any other data transmissions across public and/or private networks."

232 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 72K RSA D

Version 0xE302 (Firmware)
JMX64 2/4/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Oberthur Card Systems CosmopolIC 72K RSA Java Card Platform is a single chip cryptographic micro-processor smart card specifically designed for identity and government market needs, with a large memory (72KB), a highly secure architecture and several services and default applications in ROM for ISO 7816 File System, Biometry and Authentication."

231 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 TCBC(e/d; KO 1,2) 

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

230 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512.250.2129 x135
FAX: 512.250.8369

UltraLock Cryptographic Module

Part # A1
N/A 1/14/2004 TCBC(e/d; KO 1,2) 

""The UltraLock™ Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the BN2010 and BN2025 UltraLock Security Processors, the industry's first single-chip solutions for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP/IP termination and high-speed cryptography to transparently process SSL/TLS traffic at wire speed without impacting host system performance. Industry-standard GMII Ethernet connectivity allows UltraLock processors to drop easily into common networking and security platforms without special software development or complex hardware redesign, greatly reducing time to market.""

11/16/04: Update Implementation Description and PO information.

229 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.0
Intel Pentium III w/ Win 2000 1/5/2004 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"CREDANT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES and SHA-1 algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PCs & PDAs."

228 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Version 6.2 (Firmware)
Motorola MPC8260 12/18/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

227 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Part # BG4000
N/A 12/18/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

226 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 408.400.1618

Cryptographic Provider Manager

Version 5.2.2
Palm OS(r) software v. 5.2.1 12/8/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The CPM provides robust cryptographic functionality through a simple API that developers can use with very little cryptographic expertise. The FIPS certified algorithms, available through the CPM, include 3DES, AES and SHA1. SHA2, RC4, and RSA public operations are also supported."

225 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33-493-006-900
FAX: 33-493-006-901

M82xxx (formerly known as M826xx)

Version 1 (Firmware)
Countach 12/8/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Mindspeed Comcerto M82xxx family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto authentication algorithms are also NIST certified as HMAC-SHA- {1, 224, 256, 384, 512}. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

224 Chunghwa Telecom Co. Ltd Telecommunication Lab
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Tawian 326
Republic of China

-Yu-Ling Cheng
TEL: 886 3 424-5883
FAX: 886 3 424-4167

SafGuard 200 Cryptographic Library

Version 1.0 (Firmware)
ARM 7 Processor running PSOS 12/8/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"SafGuard200 is a multi-chip standalone cryptographic module that is used to provide highly-secure cryptographic services and key storage for PKI applications. (e.g., secure private key storage, high-speed math accelerator for 1024-4096 bit public key signatures, and hashing). The SafGuard 200 HSM provides secure identity-based challenge-response authentication using smart cards and data encryption using FIPS approved 3DES and AES encryption."

223 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 314-205-2300
FAX: 314-205-2303

MA Crypto Module

Version 1.0
Intel Pentium IV processor w/ Windows 2000 Professional 11/26/2003 TECB(e/d; KO 1,2) 

"Mobile Armor's FIPS 140-2 certified cryptographic Module is for use in all products and all platforms including PocketPC, PalmOS, Windows, and Linux. This provides consistent protection on all platforms. Mobile Armor integrates this module into it's suite of Enterprise Security Solutions."

222 Real Time Logic, Inc.
1042 Elkton Dr.
Colorado Springs, CO 80907
USA

-Bela Szabo
TEL: 303-703-3834 ext. 1314
FAX: 303-703-4058

RTL-TDEA

Version 1.0(Firmware)
Part # RTL-P200006
RTL-TDEA 11/13/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"RTL-TDEA Module is a multi-chip embedded cryptographic PCI card supporting TECB, TCBC, TCFB-64, TOFB-64, Encrypt and Decrypt FIPS modes."

221 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

GoodFipsCrypto.prc

Version 20031028
ARM-based processor w/ Palm 5 11/7/2003 TCBC(e/d; KO 1,2) 

"The GoodFipsCrypto.prc is a FIPS 140-2 compliant software-based cryptographic module that implements the TDES, AES, SHA-1 and HMAC-SHA-1 algorithms."

220 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys Cryptographic Hardware

Part # SafeNet 1140; HW: Version 1.0
N/A 11/7/2003 TCBC(e/d; KO 1,2) 

"Hardware cryptographic algorithm implementations for the XSR product line."

219 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys IR Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Software cryptographic algorithm implementations for the XSR product line."

218 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 TCBC(e/d; KO 1,2) 

"Software cryptographic algorithm implementations for the XSR product line."

217 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7000
FAX: 650-625-9751

NITROX Lite CN1000 Series Die

Version P/N Nitrox Lite Die
Part # Version 1.2
N/A 11/7/2003 TCBC(e/d; KO 1,2) 

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501. The family's performance ranges from 50Mbs to 1 Gbps of encryption bandwidth, and from 1K to 7K RSA/DH operations per second. NITROX Lite processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec, SSL, XML, and WLAN."

01/09/08: Update vendor POC, implementation name, OE, part number, and description;
03/20/08: Update implementation version number;

216 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 1.0
Pentium 4 w/ Windows 2000 SP3 11/13/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry"

215 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Tamas Visegrady
TEL: 845-435-8512
FAX: 845-435-1858

UltraCypher 2 Crytographic Engine

Part # 1.0
N/A 10/23/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The IBM UltraCypher 2 Cryptographic Engine is a flexible, high performance subsystem that provides fast, ultra-secure, hardware-based cryptographic functionality."

214 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7956

Part # 7956; Version 1.0
N/A 10/20/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Hifn 7955 and 7956 are advanced security processors designed for high-speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)."

213 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 10/20/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

212 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

3Com's IPSec Offload Integrated Circuit

Part # 40-0728-001
N/A 10/10/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products."

211 Vindicator Technologies, Inc.
5307 Industrial Oaks Blvd., Suite 130
Austin, TX 78735
USA

-Daniel Skret
TEL: 512.301.8428

TDEA Option

Version 1.0 (Firmware)
MC68HC000 and MC68HC11 processor 10/10/2003 TCFB8(e/d; KO 1,2) 

"TDEA Encryption option for UHS-net security monitoring and control equipment."

210 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-442-8199

SafeXcel 1141/1741

Part # 1.1
N/A 9/30/2003 TCBC(e/d; KO 1,2) 

"The SafeXcel 1141/1741 ASICs are part of the SafeNet IPsec co-processor chip family. The devices consist of an IPsec Packet Engine that performs DES, TDES, AES, SHA-1, MD5, header/trailer and insertion/deletion operations, a Public Key Accelerator that performs RSA, DSA, and DH operations using long vector math up to 2048 bits, and a Random Number Generator that provides up to 2 Mbps of random data."

6/6/05: Changed version number to 1.1;

209 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

FipsCrypto

Version 1.9.3.7
ARM-based processor w/ eCos 1.3.1 9/30/2003 TCBC(e/d; KO 1,2) 

"The FipsCrypto is a FIPS 140-2 compliant software-based cryptographic dll module that implements the 3DES, AES, SHA-1 and HMAC-SHA-1 algorithms."

208 Backbone Security.com
701 Main Street, Suite 300
Stroudsburg, PA 18360
USA

- Marc Kurtz
TEL: (570) 422-7935
FAX: (570) 422-7940

Ribcage Kernel

Version 2.2 FIPS
Linux kernel w/ Intel P3 (proprietary non-modifiable) 9/22/2003 TCBC(e/d; KO 1,2) 

"Ribcage is a secure IPSec Virtual Private Network that provides secure connectivity deployed on a shared infrastructure with the same privacy and performance as a leased network. Ribcage is a solution that is flexible as both a secure virtual private network and as a remote access device."

207 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/17/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2) 

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

9/17/03: Only KO 3 was validated for TDES;
9/30/03: Received validation of KO1 for the same modes for TDES;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

206 GE-Interlogix
791 Park of Commerce Blvd
Boca Raton, FL 33487
USA

-Khalil Yacoub
TEL: (561) 998-6100

Triple DES C Module

Version 1.1 (Firmware)
Windows 2000 Professional 9/17/2003 TECB(e/d; KO 1,2) 

"M/5PX-N, PXN2000, Picture Perfect, NX590E, OH Network Receiver, OH TCP/IP Line-card, ATS-1806, AL-1806, Simon/Concord TCP/IP Module, Premises Manager, DL900"

205 IDT
2975 Stender Way
Santa Clara, CA 95054
USA

-Alex Soohoo
TEL: 408-330-1714
FAX: 408-330-1748

RC32365

Part # ZA
N/A 9/16/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Interprise Access RC32365 is an integrated communications processor that addresses the secure SOHO wired/wireless gateway and VPN/firewall appliance markets by incorporating a high-performance CPU, an on-chip security engine and key peripheral interfaces."

204 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

- Mike Scruggs
TEL: 408-844-8420 x205
FAX: 408-844-8418

NITROX II In-line Security Processors

Version NITROX II (Firmware)
Part # CN2130
CN2130 and Cavium Microcode 8/27/2003 TCBC(e/d; KO 1,2) 

"NITROX II In-Line Security Processors Product Description: The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

203 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 408-844-8420 x 205
FAX: 408-844-8418

NITROX Security Macro Processor

Version CN1000-MC-CryptoModule-1.1(Firmware)
Part # NITROX CN1120
NITROX CN1120 and associated firmware (microcode) 8/27/2003 TCBC(e/d; KO 1,2) 

"NITROX Security Macro Processor Product Description: The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. Based on a common core hardware processor architecture, the NITROX family delivers 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs, in a wide range of equipment, to accelerate security protocols and algorithms."

202 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

201 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.0
Athlon 800 Mhz w/ Windows 2003 .Net Server 8/19/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Kernel level .sys module exporting cryptographic functionality."

200 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 8/14/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

199 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.0
AMD Athlon 900Mhz w/ Windows 2003 8/5/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

198 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.0.4
Pentium III w/ Windows 2000 Prof SP1 7/30/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(ext only; KO 1,2) 

"The Crypto++ Library is a free, open source C++ class, 32-bit dynamic link library (DLL) providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

197 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace IPSec Crypto Module

Version 1.3
Part # 35-100680-000 (R1)
Airespace 4000 Series 7/29/2003 TCBC(e/d; KO 1,2) 

"Airespace IPSec Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

196 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace SSL Crypto Module

Version 1.3
Part # 35-100681-000 (R1)
Airespace 4000 Series 7/29/2003 TCBC(e/d; KO 1,2) 

"Airespace SSL Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

195 Honeywell Security
2 Corporate Center Drive
Suite 100
PO Box 9040
Melville, NY 11747
USA

TEL: 516-577-2000
AC Communicator Module

Version WA-ACMDES3
Part # 472491D3
ADT Communications Module;OS:proprietary 7/22/2003 TCFB1(e/d; KO 1,2) 

"The AC Communicator Module (P/N 472491D3) is used to encrypt and transmit security system data over public telephone line, RS232 and DVAC to proprietary central station automation equipment."

02/02/09: Update vendor information;

194 Penta Security Systems, Inc.
9th Fl. Hana Securities Bldg.
23-3 Yoido-dong, Youngdeungpo-ku
Seoul, 150-709
Korea

-Yoon-sung Chong
TEL: 2-2125-6642
FAX: 2-786-5281

-Duk Soo Kim
TEL: 2-2125-6616

CIS Crypto Library

Version 2.0
Pentium III 733MHz, Windows 2000 Professional 7/22/2003 TECB(e/d; KO 2); TCBC(e/d; KO 2); TCFB8(e/d; KO 2); TCFB64(e/d; KO 2); TOFB(e/d; KO 2) 

"The Penta Security CIS Crypto Library is a full set C software library providing high-performance implementations of various cipher algorithms (AES, DES, 3DES, SEED, IDEA, Blowfish, RC2, RC5, PACA, RSA, DSA, KCDSA, RC4, etc.), hash algorithms and message authentication codes."

193 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

8/27/04: Address Change from Schlumberger to Axalto;

192 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.0
Intel Pentium 4 w/ Windows 2000 Professional 6/30/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

191 INITECH Co. Ltd.
7F, Initech B/D, 559-5 Geoyo-dong
Songpa-Gu
Seoul, 138-110
Republic of Korea

-Jae-Guen Kim
TEL: 82-2-2140-3501
FAX: 82-2-2140-3699

INISAFE Crypto for C

Version 2.0
Pentium3-600, Windows 2000 Pro 6/25/2003 TCBC(e/d; KO 1,2) 

"INISAFE Crypto enables developers to build PKI based security applications. It supports asymmetric/symmetric ciphers, hash functions, digital signatures, and other cryptographic algorithms. INISAFE Crypto provides user friendly interface to all developers."

190 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: (858) 625-6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Hardware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
N/A 6/25/2003 TCBC(e/d; KO 1,2) 

"Cryptographic Acceleration Card"

189 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

188 Meganet Corporation
16133 Ventura Blvd. #640
Encino, CA 91436
USA

-Saul Backal
TEL: 818-990-9292
FAX: 818-990-2906

VME Crypto Engine

Version M144
Intel Pentium 4 CPU w/ Windows XP Professional Version 2002 SP1 7/22/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"VME Crypto Engine is a suite of tools that make data encryption and decryption easy and reliable. VME Crypto Engine also provides tools that allow you to encrypt and decrypt email messages, chat sessions, files transmitted ftp, and more."

1/11/05: Updated to reflect software;

187 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823
Part # BCM5823KPB
N/A 6/10/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

8/10/04: Update Implementation Name and Implementation Type;

186 ECI Systems and Engineering
3100 Knight Street, Suite 7
Shreveport, Louisiana 71105
USA

-Chris Farmer
TEL: 318.868.8895
FAX: 318.868.6423

ECI IPSec Cryptographic Module

Version 1.6
Pentium 4 2Ghz - Solaris 2.8 6/10/2003 TECB(e/d; KO 2); TCBC(e/d; KO 1,2) 

"A software IPSec implementation for Sun Trusted Solaris. This module supports Triple DES encryption/decryption, SHA-1, and HMAC-SHA-1."

185 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003 TCBC(e/d; KO 2) 

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

184 General Dynamics Decision Systems
8201 East McDowell Road
Scottsdale, AZ 85252
USA

-Dick Moat
TEL: 480-441-6863
FAX: 480-441-8500

Crypto ASIC

Part # 22025799
N/A 5/20/2003 TDES 

"TDES Crypto ASIC"

183 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978.288.8590

Contivity Extranet Switch

Version 4.7
2700 Platform, Intel Processor, VxWorks 5/20/2003 TCBC(e/d; KO 1,2) 

"Contivity Secure IP Services Gateways models 600, 1700, 2700 provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

182 Martsoft
2902 Corvin Dr.
Santa Clara, CA 95051
USA

-Paul Chen
TEL: 408-737-3380
FAX: 408-737-3381

Eagle 64K Flash

Version V1
Atmel AT90SC6464C; MartSoft GlobalPlatform JavaCard OS 0910 5/7/2003 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"EagleCard v1 cryptographic module is a combination of the "Atmel Smart Card IC" and "Martsoft GlobalPlatform JavaCard OS". The module contains a microprocessor, a crypto co-processor, EEPROM and FLASH memory to provide processing capability and memory for storing programs and data."

181 L3 Communications-EER Systems, Inc.
3750 Centerview Drive
Chantilly, VA 20151
USA

-Suma Shastry
TEL: (703) 375-6598

TASS TDES

Version 5.5
Win 2K 4/24/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The TASS TDES firmware is used in the Hand Held Monitor (HHM) and the Communications Module (CM) - components of the Tactical Automated Security System (TASS). The HHM is used to detect, monitor, and access intrusions in secured areas. The CM works in conjunction with the HHM to receive and forward intrusion alerts."

180 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

179 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

Rosetta CSI sToken

Version 4.02.00.04
PC Platform with Microsoft Windows 2000 4/11/2003 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation."

178 Nauticus Networks
200 Crossing Boulevard
Framingham, MA 01702
USA

-Matt Rollender, Director of Marketing
TEL: 508.270.0500

N2000 Series Switch

Version 1.0
PowerPC 440 w/ OSE 4.4.1 4/7/2003 TCBC(e/d; KO 1,2) 

"Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments."

177 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Mike Shahbazi
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Crypto Library

Version 3.0
Pentium 3 w/ Windows 2000 4/2/2003 TECB(e/d; KO 1,2) 

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. A complete audit trail of device usage is also recorded. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows operating systems."

176 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

8154PB5

Version Rev 1.0
Part # 8154PB5
N/A 3/21/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

175 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 410-931-7500
FAX: 408-855-6100

CY 1041 ASIC

Part # CY 1041
pSOS 3/20/2003 TCBC(e/d; KO 1,2) 

"Triple DES ASIC that is located in the SafeNet, Inc. HA2000 VPN."

174 IBM Corporation
3901 S. Miami Blvd.
Durham, NC 27703
USA

-Mike Allen

IBM Crypto for C

Version 0.1
AMD Athlon 900 Mhz processor w/ Windows 2000 Professional 3/20/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The ICC is a C language implementation of cryptographic functions which uses the cryptograhic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certificate cryptographic provider."

173 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Cryptographic Library

Version 3.1
Intel Celeron w/ Linux kernel (proprietary non-modifiable) 3/6/2003 TCBC(e/d; KO 1,2) 

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

172 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Cryptographic Kernel

Version 3.1
Intel Celeron w/ Linux kernel (proprietary non-modifiable) 3/6/2003 TECB(e/d; KO 2); TCBC(e/d; KO 1,2) 

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

171 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Ms. Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Encryption Acceleration Hardware

Part # Version 3.0
N/A 3/6/2003 TECB(e/d; KO 2); TCBC(e/d; KO 1,2) 

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

170 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Lakshmi Kethana
TEL: (650) 506-9315

Oracle Crypto Library for SSL

Version 9.0.4
Sun Solaris 8.0 on Dual UltraSPARC 64-bit 300MHz CPU 3/6/2003 TCBC(e/d; KO 1,2) 

"The Cryptographic Library for SSL is a generic module used in a variety of Oracle application suites. It provides support for cryptography, authentication, PKCS and certificate management for applications like the Oracle database (Server & Client), Oracle Applications Server, Oracle Internet Directory, Web Cache and Apache."

169 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN Client

Version 3.6.3B
Pentium IV w/ Windows 2000 SP2 2/20/2003 TCBC(e/d; KO 1,2) 

"The Cisco VPN Client enables you to establish secure, end-to-end encrypted tunnels. The client can be pre-configured for mass deployments and initial logins require very little user intervention. VPN access policies and configurations are downloaded from the central gateway and pushed to the client when a connection is established, allowing simple deployment and management, as well as high scalability."

168 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 TCBC(e/d; KO 1,2) 

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

167 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel

Version 3.3
BlackBerry OS Version 3.3 w/ ARM 7 2/4/2003 TCBC(e/d; KO 2) 

"BlackBerry™ is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry™ is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry™ Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry™."

166 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

fipscrypto

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. fipscrypto is the kernel mode implementation in the CN1050 and CN1054 Wireless LAN Routers"

165 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Hifn7901 cryptolib

Part # Hifn 7901
N/A 2/4/2003 TCBC(e/d; KO 1,2) 

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Hifn 7901 is the cryptographic processor used in the CN1050 and CN1054 Wireless LAN Routers"

164 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Libfips

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Lipfips is the User mode implementation in the CN1050 and CN1054 Wireless LAN Routers."

163 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

162 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

161 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-521NP and 3e-530NP Military Wireless Gateways

Version 2.0
Linux kernel 2.4.18 w/ National Geode GX1 1/17/2003 TCBC(e/d; KO 1,2) 

"3DES (in CBC mode) is one of the advanced encryption algorithms used in the 3eTI family of Military Wireless Gateways that are pending FIPS 140-2 Level 2 validation."

160 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814

Version 1.0
Part # 7814
N/A 1/17/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

11/22/05: Update Implementation Name from 7814-WPB4 to 7814, and same as Part Number;

159 D'Crypt Pte Ltd
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
Singapore

-Quek Gim Chye
TEL: (65)6776-9210

d'Cryptor QE Firmware

Version 2.0
D'Crypt Secure Micro O/S v3.0 1/17/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The d'Cryptor QE is a multi-chip embedded security module designed for high security assurance applications. It comprises a secure high-performance cryptographic core, generous memory in the form of a Flash ROM and NVRAM, and implements physical security through an opaque, hard epoxy potting and a tamper detection and response mesh. The QE firmware builds in a wide range of cryptographic support and accepts a user-programmable external application. Cryptographic services are provided through a library and an API. All keys and cryptographic processing are isolated within this library and accessible only through the API."

158 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 1/17/2003 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

2/15/05: Change Implementation Name from 7854PB4/3 to 7854, Part # from 7854PB4/3 to 7854PB4, and update POC information;

157 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

Cisco CSS Series 11000 Secure Content Accelerator/SonicWALL SSL-RX

Version 4.1 (firmware)
MaxOS v4.1 1/17/2003 TCBC(e/d; KO 1,2) 

"The SCA2/SSL-RX is an SSL proxy device designed for SSL acceleration and offloading. The SCA2/SSL-RX provides the ability to both terminate and initiate SSL connections, converting cipher-text to clear-text, or clear-text to cipher-text."

04/27/07: Update vendor POC info;

156 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.2
Cisco 172 Modular Access Router, Motorola MPC860P 1/17/2003 TCBC(e/d; KO 1,2) 

"Cisco IOSR Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

155 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279

BCM5840

Part # B3
N/A 12/10/2002 TCBC(e/d; KO 1,2) 

"The BCM5840 delivers multi-gigabit performance for IPSec VPN applications."

154 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

STARCOS SPK 2.4 in ID-1 module

Part # CP5WxSPKI24-01-3-S V0310
N/A 12/2/2002 TCBC(e/d; KO 2) 

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Standard Version with Public Key Extension 2.4 (STARCOS SPK 2.4) is a scaleable multi-application operating system for smart cards and provides functionalities that are necessary for public key infrastructure."

153 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 32K (Cryptographic Engine)

Version 4.2
N/A 11/26/2002 TCBC(e/d; KO 1,2) 

"The eToken PRO is a fully portable USB device the size of an average house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and strong PKI support."

152 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 16K (Cryptographic Engine)

Version 4.1
N/A 11/26/2002 TCBC(e/d; KO 1,2) 

"The eToken PRO is a fully portable USB device the size of a house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and PKI support."

151 NetOctave, Inc.
507 Airport Boulevard, Suite 111
Morrisville, NC 27560
USA

-Pam Morris
TEL: (919)-463-9903 x338
FAX: n/a

NSP3000

Part # Rev. 3
Linux 2.4.18smp kernel.org distribution on a 1 GHz Dual Pentium III processor 11/22/2002 TCBC(e/d; KO 1,2) 

"NetOctave NSP3000 Series IPsec PMC and PCI boards accelerate IPsec processing at rates up to 1 Gbps."

150 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."

149 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

148 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 11/6/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

147 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

146 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSH Library

Version 1:3.4p1-0.0woody1.stonesoft.cervin.6
Pentium III w/ GNU/Linux 10/31/2002 TCBC(e/d; KO 1,2) 

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

145 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSL Library

Version 0.9.6c-2.woody.1.stonesoft.0
Pentium III w/ GNU/Linux 10/31/2002 TCBC(e/d; KO 1,2) 

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

144 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330J with JCCOS applet

Version 2.0
Philips P8WE5033 10/24/2002 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Model 330J is Datakey's multi-application smart card, designed to the JavaCard v2.1.1 and Global Platform v2.0.1 specifications. The smart card features Datakey's JCCOS applet. JCCOS is an advanced cryptographic applet that, when loaded onto a multi-application JavaCard provides high-level security services."

143 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access e-Gate 32K

Version M256LCAEG1_ST_62_02_03, SM3v1
Part # ST19XT34
N/A 10/24/2002 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Cyberflex Access e-Gate 32K smart card serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications, supporting on-card DES aND RSA algorithms with on-card key generation."

8/27/04:Address Change from SchlumbergerSema to Axalto.

142 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

141 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Huan Wang
TEL: 1-866-784-5876
FAX: 408-961-6390

-Zulfikar Ramzan
TEL: 1-866-784-5876

IP Dynamics Virtual Community Network (VCN)

Version 4.2
Pentium III w/ Windows NT 4.0 WorkStation, Service Pack 6 10/18/2002 TCBC(e/d; KO 1,2) 

"The IP Dynamics’ VCN Software Suite creates a secure network services layer above the flat Internet address space allowing the creation of dynamic virtual communities, which are the secure, collaborative communications platforms designed for a wide range of intranet, extranet, remote access and collaboration applications."

11/18/02: Change Implementation Name,Descritption, Version, and vendor infromation;

140 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/7/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB8(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

139 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Campbell
TEL: 408-855-6440
FAX: 408-455-6105

CY 1049

Part # 1.0
N/A 10/7/2002 TCFB64(e/d; KO 1,2); TCFB-P1(e/d; KO 1,2); TCFB-P64(e/d; KO 1,2) 

"Triple DES and AES ASIC used for encryption and decryption in the Cylink Link Encryptor and Cylink Frame Encryptor product lines."

12/10/02: Update POC information;

138 ASN Technology Corp.
3th Fl., No. 22, Lane 31, Sec. 1, Hyandung Rd.
744 Tainan Science-Based Industrial Park
Tainan, Taiwan

-Jeng-Yang Hwang (Eric Hwang)
TEL: 886-6-6009636 ext 200

ASN eShield Cryptor Encryption/Decryption Processor Chip

Part # TAD0704-a
N/A 9/17/2002 TECB(e/d; KO 1,2) 

"ASN eShield Cryptor Encryption/Decryption Processor (TAD0704-a) is a cryptographic chip designed for system flexibility to ease secure system implementations. It is a ciphering engine supporting the Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple-DES encryption/decryption algorithms. The chip performs AES, DES and Triple-DES at 30 MHz with 16bits I/O interface."

137 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Part # 1
N/A 9/11/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Advanced Encryption for Secure Wireless Networking"

136 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Version 1
National Geode GX1 Processor w/ Linux 2.4.18 Kernel 9/9/2002 TECB(e/d; KO 1,2) 

"Advanced Encryption for Secure Wireless Networking"

135 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

134 Columbitech
Maria Bangatan 4A
Box 381 73
Stockholm, SE-100 64
Sweden

-David Broman
TEL: 46(0)8-55608119
FAX: 46(0)8-55608101

Airbeam Safe

Version 1.4
Pentium III w/ Windows 2000 9/25/2002 TCBC(e/d; KO 1,2) 

"WVPN software that enables strong encryption and roaming on Windows client, Pocket PC and DOS-devices. Focus on security, performance and convenience."

133 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

GigaScreen-II ASIC

Version 4.0.0 (Firmware)
Part # T8F05TB-0002
Proprietary hardware platform running ScreenOS 4.0.0 firmware 9/9/2002 TCBC(e/d; KO 1,2) 

"The core security processor within NS-5200 security system, which delivers firewall, VPN, and traffic management optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

132 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5805, BCM5820, BCM5821, BCM5822

Version B5, B0, A2, A2
N/A 9/9/2002 TCBC(e/d; KO 1,2) 

"The BCM5805 delivers industry leading performance and security functions for eCommerce and VPN applications."

131 Mitsubishi
5-1-1 Ofuna
Kamakura, 247-8501
Japan

-Tetsuo Nakakawaji
TEL: 81-0467-41-2186

TurboMisty

Version 2.0.1.1
N/A 8/22/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Encryption Accelerator Card"

130 Cranite Systems, Inc.
6620 Via Del Oro
Second Floor
San Jose, CA 95119
USA

-Jeff DeMello
TEL: +1.408.360.3937
FAX: +1.408.360.4910

WirelessWall Wireless Access Controller

Version 2.0
Pentium III w/ Redhat Linux 7.0 (2.2.16 kernel) 8/7/2002 TCBC(e/d; KO 1,2) 

"Cranite's WirelessWall software suite provides the ultimate in comprehensive security for enterprise wireless LAN installations. The Wireless Access Controller (WAC) software component segregates the enterprise’s wireless access infrastructure from the protected corporate network. The WAC delivers superior network protection and FIPS-certified privacy by providing enhanced authentication services, robust traffic encryption, and directory-integrated authorization enforcement. Working in tandem with Cranite’s WirelessWall Client and Policy Server, WAC software brings enterprise-grade security to wireless LANs."

3/25/04: Update POC information;

129 Motorola, Inc - Semiconductor Products Sector
6501 William Cannon Drive West
MD: OE56
Austin, TX 78735-8598
USA

-Geoff Waters
TEL: (512)933-6419

Cerberus, Rev 0

Part # PPC190VF
N/A 7/16/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Cerberus PPC190 is a security co-processor, designed to accelerate encryption and authentication algorithms commonly used in networking and communications. The PPC190 connects to the host system via a PCI bus. See Technical Summary for additional details."

128 Atalla Security Products
10555 Ridgeview Court
Cupertino, CA 95014
USA

-Larry Hines
TEL: 408-285-6050
FAX: 408-285-2044

Atalla Cryptographic Engine

Part # 524103-001 Rev A
N/A 7/3/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Atalla Cryptographic Engine (ACE) is a multichip module that provides state of the art, secure cryptographic processing. The ACE features secure key management and storage capabilities, and also provides high performance TripleDES and SHA-1 hashing."

127 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder Government Solutions Edition

Version 1.0
Dragonball DB w/ Palm o/s v3.5 6/26/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"A standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder GSE supports optimized Elliptic Curve Cryptography and the RSA algorithm."

126 Bodacion Technologies'
18-3 Dundee Rd., Suite 300
Barrington, IL 60010
USA

-Eric Uner
TEL: 847-842-9008

HYDRA Server

Version 1.4 (Firmware)
PowerPC G4 6/18/2002 TCBC(e/d; KO 1,2) 

"HYDRA is an internet server built without an operating system from the ground up to be totally secure. It contains everything you need to run a high-performance, secure Web site including HTTP, HTTPS, and FTP servers, Web-based administration, and Java/JSP capabilities."

125 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 01
Part # M512LACC1_SI_29_05_01
N/A 6/13/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Cyberflex Access 64K supports on-card Triple DES and 1024-bit RSA algorithms with on-card key generation. It is compliant to Java Card v2.1.1 and Open Platform v2.0.1. The Cyberflex Access 64K smart card is part of a range of SchlumbergerSema highly secure, Java-based smart cards for physical and logical access, e-transactions and other applications."

8/27/04:Address Change from SchlumbergerSema to Axalto;

124 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry K. Ward
TEL: 1-845-435-4881
FAX: 1-845-435-5540

IBM 4758 PCI Cryptographic Coprocessor CP/Q++

Version 2.41
IBM 4758 Models 002/023 5/30/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions."

123 Lipman Electronic Engineering Ltd.
11 Haamal Street Park Afek
Rosh Haayin, 48092
Israel

-Mr. David Kaplan
TEL: 972 3 902 97 30
FAX: 972 3 902 97 31

NURIT 202 PIN Pad

Part # NURIT 0202-TR-M03-XXX
N/A 12/16/2002 TECB(e/d; KO 2); TCBC(e only; KO 2) 

"Secure PIN Entry Device (PED) for EFT POS Terminals. **NOTE: "XXX" in P/N indicates plastic case colour.**"

5/30/02 - Add CBC mode;

122 Galea Secured Networks
602 Cure Boivin
Boisbriand, Quebec J7G 2A7
Canada

-Gaetan Hache
TEL: 450-979-8844 ext 232

Galea Crypto Engine

Version 1
Broadcom BCM 5820 5/28/2002 TCBC(e/d; KO 1,2) 

"The Galea Crypto Engine Version 1 provides cryptographic functionalities for the Galea Secured Networks products. In particular, it is used in the firmware code of the hardware cryptographic module SSK-100 SDK"

121 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

HiFn 8065

Version R1
Part # 8065-PBn/n
N/A 5/28/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The 8065 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."

120 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 TCBC(e/d; KO 1,2) 

"Novell International Cryptographic Infrastructure for Solaris"

119 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Nathalie Tortellier
TEL: (33) 1 45363072

Postage Cryptographic Software Module

Version 10.0
Pentium 4 w/ Windows 98 5/20/2002 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Cryptographic software module used in the N18i Postage Meter."

118 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002 TCBC(e only; KO 1,2) 

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

117 BRECIS Communications
2025 Gateway Place, Suite 132
San Jose, CA 95110
USA

-Raymond Tan
TEL: 408-437-9900 X5113
FAX: 408-437-1101

MSP2000

Version 1.0
N/A 5/8/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2) 

"MSP2000 is Multi-Service Processor targeted at security appliances and business-class Ethernet-to-Ethernet routers where high-performance, secure communications is a key requirement."

116 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 8165

Version R1
Part # 8165-PBn/n
N/A 5/8/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The 8165 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."

115 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

114 Securit-e-Doc, Inc.
515 N. Flagler Drive
#P-400
West Palm Beach, FL 33401
USA

-Brent L. Ravdin
TEL: 561.833.2303
FAX: 561.833.0132

Securit-e-Doc® SITT® CryptoSystem

Version 3.0
Pentium III w/ MS Windows 2000 5/1/2002 TCBC(e/d; KO 1,2) 

"Securit-e-Doc(R) provides secure server-based transmission and storage of files and messages using interactive, Web-enabled interfaces. All components of the Securit-e-Doc system derive their security services from the underlying SITT(R) CryptoSystem. SITT(R), implemented within the Securit-e-Doc application software, provides real-time cryptographic services for symmetric encryption and decryption, random number generation and message digesting."

113 Broadcom Corporation
1131 W. Warner Rd.
Tempe, AZ 85284
USA

-Joe Wallace
TEL: (480)753-2279
FAX: (480)753-2380

BCM5821

Part # Revision A1
N/A 4/29/2002 TCBC(e/d; KO 1,2) 

"The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI"

112 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 4/24/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

111 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

7711 Encryptor Coprocessor

Version V3
Part # 7711PT6/3
N/A 4/24/2002 TCBC(e/d; KO 1,2) 

"Encryption, compression, and authentication coprocessor."

110 Cylink Corporation - ATM Technology Centre
951 Aviation Pkwy, Suite 300
Morrisville, NC 27560
USA

-Glenn Constable
TEL: (919)462-1900x212
FAX: (919)462-1933

Cylink ATM Encryptor Single Direction TDES Encryption ASIC

Part # 247-001-001
N/A 4/24/2002 TECB(e/d; KO 1,2) 

"The ATM Encryptor is a stand alone hardware product which sets between the customer's premise and the public network. It encrypts ATM traffic departing the customer's premise and decrypts ATM traffic received at the customer's premise. The ATM Encryptor contains 3 basic sections. The first is the Media Interface section. The second is the Encryption/Decryption section. And the third is the Control or "Host" section. For purposes of FIPS, this submission covers the Encryption ASIC [Alcatraz] used in the Encryption/Decryption section."

6/14/02: Change CellCase references to Cylink ATM Encryptor (Cylink Corp acquired Celotek Corp in Aug 2000) , Update POC information;

109 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 4/16/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

108 Lucent Technologies
101 Crawfords Corner Road
4D-218
Holmdel, NJ 07733
USA

-Steve Reustle
TEL: (732)332-6281

Brick 1000

Version 6.0.545
Intel Pentium w/ Windows 2000 4/16/2002 TCBC(e/d; KO 1,2) 

"The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

107 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: (813)288-7388
FAX: (813)288-7389

NF Fortress Cryptographic Kernel

Version 4.0
AMD-K6 3D processor 300MHz w/ Redhat Linux 2.4 4/15/2002 TCBC(e/d; KO 1,2) 

"The NetFortress® Cryptographic Kernel secures private communications among corporate divisions, branch offices, and mobile users. Installed by the vendor onto a production-quality hardware platform and deployable on any LAN or WAN, the NF Crypto Kernel provides encryption, data integrity checking, authentication, access control, data compression, and firewall capabilities; it is IPSec compliant."

106 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Pocket PC Cryptographic Library

Version 1.1
206 MHz Intel StrongARM 32-bit RISC Processor w/ Windows CE 3.0 4/8/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2); CTR(KO 1,2) 

"The F-Secure Pocket PC Cryptographic Library is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows™ CE compatible DLL for Pocket PC and Pocket PC 2002 platforms. The Module provides an assortment of cryptographic services to client processes that attach instances of the Module DLL."

105 Lucent Technologies
101 Crawfords Corner Road
Room 4G-218
Holmdel, NJ 07733
USA

-Roberta Eggert
TEL: (732)332-6189

Access Point Operating System

Version 2.6
Motorola MPC8260 w/ APOS Version 2.6 4/8/2002 TCBC(e/d; KO 1,2) 

"The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed."

4/9/02: Update vendor information;

104 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Christopher Yasko
TEL: (770)521-5150
FAX: (770)521-8067

Encryption Services Module

Version 5.3
Intel Pentium III w/ Windows 2000 Pro 4/15/2002 TECB(e/d; KO 2) 

"The Encryption Services Module is incorporated into the operating software of the Accompli 009 -- the first wireless communications device to incorporate tri-band GSM and GPRS protocols, phone functionality, Internet access, e-mail, Triple-DES encryption, WAP browser and short message service (SMS) with a full QWERTY keyboard and 256-color screen."

103 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Alfred Adler
TEL: 770-521-5128
FAX: 770-521-8066

Encryption DLL Module

Version 3.0
Intel Pentium III w/ Windows NT 4.0 4/16/2002 TECB(e/d; KO 2) 

"The Encryption DLL Module is incorporated into the Motorola Messaging Server, an enterprise system for managing data between a corporate e-mail or database system and a wireless device, and the Motorola MyMail Desktop Plus, a personal application to manage e-mail between the desktop and a wireless device."

102 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 3/21/2002 TCBC(e/d; KO 1,2) 

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

101 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

Secure Identity Appliance

Version 2.5
Custom FreeBSD Linux Version 4.1 3/19/2002 TCBC(e/d; KO 1,2) 

"The SingleSignOn.Net Secure Identity Appliance is a Public Key Infrastructure (PKI) and password authentication solution. It allows for the easy deployment of PKI within an organization and provides an ID/Password system that uses the underlying PKI to provide security and robustness."

2/22/05: Update POC information, and change from Singlesignon.net to Tricipher,inc;

100 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 3/11/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

99 Altarus Corporation
607 Herndon Parkway
Herndon, VA 20170
USA

-Ludge Olivier
TEL: (703)689-2223

Altarus Enterprise Platform

Version 2.1
Pentium, Windows 2000 3/6/2002 TCBC(e/d; KO 1,2) 

"The Altarus offering provides a premier platform and rapid development tools for creating, extending, and deploying secure enterprise applications to the desktop, mobile devices, or handheld devices. Our product facilitates efficient data transfer while allowing for unprecedented real-time performance, mission critical reliability and security. Our product also enables companies to leverage existing IT resources - I.e., LAN or WAN, satellite, wired, or dial-up connection - while extending new information access methods."

05/07/02: Update POC info;

98 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203)924-3500
FAX: (203)924-3406

Compliant Meter Postal Security Device

Version AAA
Part # PSD Hardware Module 1A80000
N/A 2/25/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Pitney Bowes Compliant Meter Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products. The PSD is a secure module employed within the metering product which performs high-speed cryptographic functions, funds management, and printer administration functions that preclude unauthorized disbursing of indicia. The PSD has been designed to support international postal markets and their rapidly evolving requirements for digital indicia."

97 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 32K e-gate

Version 32K
Part # ST19XT34
N/A 2/7/2002 TECB(e/d; KO 2) 

"The Cryptoflex e-Gate card is a credit-card sized computer with a crypto-processor dedicated to security and implements security industry functions based on public key cryptography directly onto the card. Incorporates, apart from the conventional ISO 7816-3 interface, also the USB interface normally resident in the smartcard reader."

8/27/04: Change vendor name from SchlumbergerSema to Axalto, and update vendor address;

96 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Kernel Mode Cryptographic Driver

Version 1.1
Pentium III, Windows XP Workstation 2/11/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The F-Secure Kernel Mode Cryptographic Driver is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows NT/2000/XP compatible export driver. When loaded into computing system memory, it resides at the Kernel Mode level of the Windows OS and provides an assortment of cryptographic services that are accessible by other kernel mode drivers through an Application Program Interface (API)."

95 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Luc Astier, Product Line Manager
TEL: +33 (0) 4 42 36 50 00
FAX: n/a

Gemplus GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite

Version Hardware GP92 , Firmware GXP3-FIPS
N/A 1/25/2002 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The "GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite" is based on a Gemplus Open OS Smart Card (Java Card 2.1.1, OP 2.0.1, 64K of EEPROM), and on platform-independent cryptographic applets developed by ActivCard (ID, PKI, and GC applets). The card and applets provide authentication and digital signature cryptographic services to end-users."

94 Proofpoint Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 1/7/2002 TCBC(e/d; KO 1,2) 

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

11/04/08: Update vendor information;

93 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Hasan Alkhatib, Ph.D
TEL: 1-(866)-QUIK-VPN
FAX: (408)369-6904

VP3

Version 3.3
Compaq Deskpro EN Pent III w/ Win95-2000 1/4/2002 TCBC(e/d; KO 1,2) 

"A VPN software suite for intuitively configuring and deploying centrally managed secure networks."

92 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Thomas Chuang
TEL: 886-3-5910197
FAX: 886-3-5910204

X-Wall DX/SE-128

Version 1.0
N/A 1/4/2002 TECB(e/d; KO 1,2) 

"A real-time IDE crypto gateway, X-Wall DX/SE128 sits between PCI south bridge and the device on the IDE interface. It intercepts, itterprets, translates, and relays IDE command and data to and from the disk drive, encrypting entire disk content including boot sector and OS using TDES 56/112/168 bits strength"

91 Entrust CygnaCom
7927 Jones Branch Drive
Suite 100 West
McLean, VA 22102-3305
USA

-Miles E. Smid
TEL: (703)270-3542

Entrust CygnaCom Cryptographic Software

Version 1.0
Part # 1000
Dell Pentium -s w/ Unix V/386, R3.2 V4.2 1/4/2002 TCBC(e/d; KO 1,2) 

"C code implementing Triple DES (TDES), Triple DES in Cipher Block Chaining Mode (TCBC), and the SHA-1 hash algorithms."

90 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Platform

Version 3
Java 1.3.1 12/18/2001 TCFB( 64 bits;e/d; KO 1,2) 

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Composed of ETM Management Server and TeleView Console, both written in Java and typically used in a distributed architecture across an enterprise LAN or WAN. Utilizes a common library of DES and TDES encryption routines to secure their network communications."

01/26/05: Change OS from Motorola MPC860/8240 to Java 1.3.1;

89 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Appliance

Version 3
Motorola MPC860/8240 12/18/2001 TCFB( 64 bits;e/d; KO 1,2) 

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM Platform are the ETM Communications Appliances. Custom designed devices installed inline on the telecommunication system to monitor and control T1 CAS, analog, and ISDN PRI (both T1 and E1) telecommunications circuits. Uses a C library of DES and TDES encryption routines to secure their network communications to the ETM Management Server."

88 3S Group Incorporated
125 Church St. NE
Vienna, VA 22180
USA

-Satpal S Sahni
TEL: 703-281-5015

Type 2 Cryptographic Support Server

Part # T2CSS-208
N/A 12/10/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support."

87 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Antoine Kelman
TEL: (703)263-0100
FAX: (703)263-7134

CosmopolIC 2.1

Version V4
Part # 006 181 381
N/A 12/3/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The CosmopolIC 2.1 V4 product is a highly secure and powerful multi-application Java Card platform for smart cards. The product is fully interoperable and complies with JavaCard 2.1.1 and Open Platform 2.0.1 standards. It supports both T=0 and T=1 protocols, DES, 3DES, SHA, RSA signature and key generation up to 2048 bits."

86 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.1 (Firmware Version FIPS )
Cisco Systems Proprietary 11/27/2001 TCBC(e/d; KO 1,2) 

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client."

85 Pointsec Mobile Technologies
1333 N. California Blvd., Suite 445
Walnut Creek, CA 94596
USA

-Mr. Mikel Draghici
TEL: (732)416-1313
FAX: (730)416-1370

Pointsec Hard Disk Encryption Application

Version 4.1
Dell PC Pentium III w/ Windows 2000 11/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Employs hard disk encryption to guarantee that no users can access or manipulate information on an encrypted device, either from available files, erased files, or temporary files. Safeguards the operating system and the important system files (which often contain clues to passwords for Windows), shared devices, and the network."

84 Cadence Design Systems, Inc.
1 The Alba Campus
Livingston, West Lothian EH54 7HH
Scotland, UK

-Mark Lewis
TEL: +44 1506 595083
FAX: +44 1506 595959

Triple DES Core (TDES), Release 1p04

Part # T-CS-EN-0002-100
N/A 11/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 1,8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Encryption IP module which performs Triple DES Encryption and Decryption. Can be used in conjunction with the Tality TDES Coprocessor to provide AMBA AHB DMA interface or in-line operation. The Core is IPSec compatible."

12/04/06: Update vendor POC info;
12/20/06: Update vendor name;

83 ValiCert, Inc.
339 N. Bernardo Avenue
Mountain View, CA 94043
USA

-Chini Krishnan
TEL: (650)567-5414
FAX: (650)254-2148

TEL: (650)567-5414

ALG TDES

Version 1.0
Solaris 2.8 and Windows 2000 Server 11/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A module that will contain DES, TDES, and SHA-1. The module will be included in a variety of ValiCert products. E.g., included in ValiCert Validation Authority (VA), ValiCert Transaction Authority (TA), ValiCert Secure Transport (ST)."

82 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: (847) 576-4101
FAX: (847) 538-2770

Motorola TDES Encryption Algorithm

Part # Armor Cryptographic Processor ASIC (5185963A91, 5164015H80, 5185956E81)
N/A 10/30/2001 TCBC(e/d; KO 2); TCFB( 8 bits;e/d; KO 2) 

"The Motorola TDES Encryption Algorithm is used in security modules embedded in Motorola’s Astro (TM) family of radio system products."

03/07/07: Update Vendor and Implementation information. Aslo add TDES CBC;

81 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Microsoft Enhanced Cryptographic Provider

Version 5.1.2518.0
x86 Processor w/ Windows XP 10/24/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Microsoft Enhanced Cryptographic Provider (RSAENH) is a FIPS 140-1 Level 1 compliant, general-purpose, software-based, cryptographic module. It encapsulates several different cryptographic algorithms (SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Can be dynamically linked into applications to permit the use of general-purpose FIPS 140-1 Level 1 compliant cryptography."

80 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Scott Armstrong
TEL: (703)715-3028
FAX: (703)980-1552

-Mark Elliot
TEL: (310)364-5255
FAX: (916)716-1377

VPN-1 Gateway Next Generation FP-1
Ultra Sparc IIi w/ Solaris 2.6 10/10/2001 TCBC(e/d; KO 1,2) 

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. It may be deployed on a wide range of platforms for maximum flexibility and scalability."

79 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973)772-6997

UniGuard

Version 7.15
Part # UG-V34
N/A 9/24/2001 TCFB( 8 bits;e/d; KO 1,2) 

"Single Port Triple DES encryption modem (hardware)"

78 CTAM PTY, LTD.
399 High Street
Ashburton, Victoria 3147
Australia

-Peter Sim
TEL: +61 3 9886 0128

Crypto III

Version 1.0.0
Part # C1036A001
Cyphercell ATM Encryptor w/ MPC860 9/18/2001 TCFB( 64 bits;e/d; KO 1,2) 

"FPGA implemenation of DES and TDES in CFB mode"

77 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Module

Version 1.1
Part # 73-4201-07/Board Revision A0
N/A 9/17/2001 TCBC(e/d; KO 1,2) 

"The ISM is a single-width service module. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISM off-loads IPSec and MPPE processing from the main processor of the Cisco 7100 series router, thus freeing resources on the processor engine."

76 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Adapter

Version 1.0
Part # 73-4201-06/ Board Revision B0
N/A 9/17/2001 TCBC(e/d; KO 1,2) 

"The ISA is a single-width service adapter. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISA off-loads IPSec and MPPE processing from the main processor of the Cisco 7200 series router, thus freeing resources on the processor engine."

75 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 7851

Version R2
Part # 7851-PB4/2
N/A 9/14/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Used in network security products. Security algorithms include DES, TDES, and SHA-1, which conform to NIST requirements."

74 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® RA, Secure Key Issuance Hardware Security Module (HSM)

Version 3.9 (Firmware)
N/A 8/29/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Offers secure key distribution, fast key generation, and secure key backup functionality to increase security and reduce operational overhead. The Luna RA is integral to the secure issuance of keys to smart cards, cable modems, mobile phones, and other PKI-enabled devices."

73 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® XP plus

Version 3.9 (Firmware)
N/A 8/29/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CA³ root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications."

72 Sun Microsystems, Inc.
USCA 17-201
4170 Network Circle
Santa Clara, CA 95054
USA

-Stephen Borcich
TEL: (408)276-3964
FAX: (408)276-4952

Network Security Services

Version 3.2.2
Linux RedHat 7.1 running a 2.4 kernel 8/24/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss."

71 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Mike Teal
TEL: (571)434-2129
FAX: (571)434-2001

DiamondLINK

Version 2.1
Cryptek Secure Executive (CSE) 7/26/2001 TCBC(e/d; KO 1,2) 

"A network security appliance that enforces the network security policies controlled by the DiamondCentral. DiamondLink is an external device, installed between a host and the network that provides multiple user-selectable security profiles."

08/20/01: Update vendor info;
09/22/04: Update POC info;

70 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA BSAFE Crypto-C

Version 5.2.1
Dell Dimension XPS T700r w/ Windows 2000 7/17/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 1,8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code."

69 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: (613)270-3446

Entrust LightWeight Java

Version 6.0
Intel 233 Processor w/ Windows NT 4.0 7/17/2001 TCBC(e/d; KO 1,2) 

"Performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

68 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 4548

Cryptographic Service Provider DLL

Version 1.1
Intel Pentium III w/ Windows NT 4,SP 6A 7/17/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality."

67 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 8K

Version 2
Part # ST19CF68
N/A 7/17/2001 TECB(e/d; KO 2) 

"Smartcard"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and udpate address;

66 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500
FAX: +972-3-927-9550

PrivateServer

Version 3.0
N/A 6/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"PrivateServer performs sensitive cryptographic functions internally in a tamper-proof, high-performance box configured as a network server or as a cryptographic backend to a host."

65 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Palmera Protect

Version 2
SLE66CX320P 6/13/2001 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Smart Card"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and update address;

64 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e only; KO 1,2) 

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."

63 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

CSA8000 Cryptographic Adapter Card, Hardware Rev G
N/A 6/5/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card."

62 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(software)
CKS Hardware w/ Windows NT 4.0 5/31/2001 TCBC(e/d; KO 1,2) 

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

61 VPNet Technologies, Inc
1500 Buckeye Drive
Milpitas, CA 95035
USA

-Kevin Johnson
TEL: (408)404-1532
FAX: (408)404-1313

Hifn 7751, Revision 3
N/A 6/13/2001 TCBC(e/d; KO 1,2) 

"The Hifn 7751 is used in the VSU series of VPN gateways provide high performance ICSA certified IPSec VPN and firewall services for networks of all sizes and complexity. All VSU models are tamper evident network security appliances that cost effictively provide secure authenticated communications over public IP networks, and protect private enterprise networks from attack or intrusion."

60 VPNet Technologies, Inc
1500 Buckeye Drive
Milpitas, CA 95035
USA

-Pete Stefanko
TEL: (408)404-1400
FAX: (408)404-1300

VPNWare

Version 3.1
VSU100/VSU100R/VSU2000/VSU5000/VSU7500 5/10/2001 TCBC(e/d; KO 1,2) 

"The VSU(TM) series of VPN gateways provide high performance ICSA certified IPSec VPN and firewall services for networks of all sizes and complexity. All VSU modes are tamper evident network security applicances that cost effectively provide secure authenticated communications over public IP networks, and protect private enterprise networks from attack or intrusion."

59 Odyssey Technologies Ltd.
A2, 5th Floor
Parsn Manere, 602
Anna Salai, Chennai 600 006
India

-Smitha Joshi
TEL: +91-44-8221330/8233495

CRYPTOMAGIC

Version 1.0
Sun Ultra 5 WS, SPARC Iii,Solaris v2.7 4/25/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS."

58 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
N/A 4/25/2001 TCBC(e/d; KO 2) 

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

57 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
Blue Ridge Proprietary 4/25/2001 TCBC(e/d; KO 2) 

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

56 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Dan Sowin
TEL: (408)855-6338

CY1035

Part # 16595-001
N/A 4/12/2001 TCFB-P( 64 bits;e/d; KO 1,2) 

"TDES ASIC"

55 Secure Methods, Inc.
4705 Broad Brook Drive
Bethesda, MD 20814
USA

-Dr. Paul Clark
TEL: (703)821-0295

SM Gateways

Version 7.01
Intel Pentium III, Sun Sparc, UNIX/ Win 3/29/2001 TCBC(e/d; KO 1,2) 

"SM Gateways seamlessly add comprehensive security services to existing web, email, and legacy applications. Supported mechanisms include encryption, digital signature, PKI, access control, authorization, and audit. Software and hardware implementations including smartcards have been deployed for classified DoD, civilian Gov., and commercial applications requiring secure submission and retrieval of transaction data from web, email and legacy user interfaces."

54 SPYRUS, Inc.
5303 Betsy Ross Drive
Santa Clara, CA 95054
USA

-Bill Bialick
TEL: (410)964-6400

Rosetta Smart Card

Version 2.01
N/A 3/29/2001 TCBC(e/d; KO 1,2) 

"The SPYRUS Rosetta Smart Card is an ISO 7816 compliant public key smart card based on the SPYCOS card operating system."

53 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Johnathan Lewis
TEL: (978)288-8590
FAX: (978)288-4004

Contivity Hardware Accelerator Card

Version P309919-A R25
N/A 3/20/2001 TCBC(e/d; KO 1,2) 

"The Contivity accelerator card can be added to a Contivity VPN to accelerate Des, TDES, and SHA-1 oeprations. The card leverages the HiFn 7751 chip"

12/07/01: Update vendor info;

52 Network Security Technology (NST) Co.
5F, No.31, Sec.1
Chung-Hsiao E. Rd., 100
Taipei, Taiwan

-Ming-Chih Tsai
TEL: 886-2-2393-8218
FAX: 886-2-2393-8659

NST Security CryptoCard

Version 1.0
Part # CC2200
Pentium III 667 w/ MS Windows NT Server4 3/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A security cryptographic add-on card in host; is a "multi-chip embedded cryptographic module" that provides hardware cryptographic services to users. Provides hardware cryptographic services such as acceleration for bulk data encryption/decryption, digital signature generation/verification, secure key generation, storage and key management functions to its users."

51 Cryptographic Appliances
1380 Lead Hill Blvd., Suite 200
Roseville, CA 95661
USA

-Peter Gutmann
TEL: (916)783-7400
FAX: (916)783-7676

Cryptlib Security Toolkit

Version 3.0
Pentium III w/ MS Windows2000 3/20/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality."

50 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

ASIC for the NetScreen-100

Version B
N/A 5/3/2001 TCBC(e/d; KO 1,2) 

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

49 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: (408) 543-8209
FAX: 408-543-8200

ScreenOS for the NetScreen-100

Version 2.6.1
NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary) 5/3/2001 TCBC(e/d; KO 1,2) 

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

48 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(hardware)
N/A 2/15/2001 TCBC(e/d; KO 1,2) 

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

47 Ascom Hasler Mailing Systems
19 Forest Parkway
Shelton, CT 06484
USA

-Richard Rosen
TEL: (203)925-2571

SAFE Crypto-vault

Version 1.4
Part # 0301/0401
N/A 2/14/2001 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions."

46 V-ONE Corporation
20300 Century Blvd., Suite 200
Germantown, MD 20874
USA

-Paul Des Rivieres
TEL: (301)515-5200 ext. 5

SmartPass Version 4.X with a FIPS or VCAT Token
Intel (8x386) CPU based PC w/ MS Windows 2/14/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2) 

"SmartPass is V-ONE SmartGate's client software; it runs on the end user's computer and manages user authentication and data encryption/decryption between the user's computer and the SmartGate Server. If the user registers with V-ONE's patented On-Line Registration (OLR) technology then the server information will be stored in a secure FIPS 140-1 token, which may be stored on a hard drive, floppy disk, or a smartcard."

45 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Crypto Firmware

Version 2.1
RIM Device and PC (Intel) w/ RIM OS and 2/6/2001 TCBC(e/d; KO 2) 

"Encryption library for the RIM Device and server applications."

44 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Reader (BER)

Version 2.0.1.C1
Part # BER 100-1010
Bioscrypt (R) Enterprise Reader with Mot 1/19/2001 TCBC(e/d; KO 2) 

"Bioscrypt(R) Enterprise, formally known as Touchstone Pro, is a trusted biometric (fingerprint) solution for IT security applications such as NT logon and Web Authentication."

43 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Biometric Reader Control (BRC) Software Module (112-bit key version), Version 2.1.0

Version BRC-D56 100-1020(56 bit product), BRC-D112 100-102
Intel Pentium II 350 w/ Windows NT 4.0/ 1/19/2001 TCBC(e/d; KO 2) 

"BRC Software is custom software that supports software applications that require biometric authentication. The BRC is used during biometric enrollment and verification processes to allow a biometric device to communicate with a host."

42 Ensuredmail
1708 Lovering Avenue, Suite 202
Wilmington, DE 19806
USA

-Andrew Edelsohn
TEL: (302)426-1185
FAX: (800)886-9062

Ensuredmail Beta 1.3
Dell PC w/ Windows 2000 1/17/2001 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Client-side 3DES file encryption software"

41 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Mark Elliot
TEL: (310)364-5255

-Scott Armstrong
TEL: (703)715-3028

VPN-1/FireWall-1 Next Generation
Sun Ultra 5 (Ultra Sparc III), w/ Solaris 2.6 4/19/2001 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. VPN-1 Gateway/VPN-1 Applicance may be deployed on a wide range of platforms."

04/12/01: Update Implementatio Name;

40 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Ken Beer
TEL: (650)216-2083

MMS Security Kernel

Version 4.0
Dell Dimension 733, Pentium III 733 Mhz, 12/20/2000 TCBC(e/d; KO 1,2) 

"The Tumbleweed Messaging Management System (MMS) is a suite of software designed to allow organizations to apply security beyond the firewall and secure e-mail and Web traffic. All portions of the MMS Security Kernel exposes cryptographic application programming interface API calls to the other portions of MMS."

39 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Dirk Rosenau
TEL: +49/3303/525-616
FAX: +49/3303/525-609

Postal Security Device

Version 1.0
Intel Pentium PC w/ Windows NT 4.0 1/17/2001 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"An embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to suport new secure methods of applying postage."

38 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500

PrivateWire

Version 3
Intel Pentimum Pro w/ Microsoft Windows 12/11/2000 TCBC(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"PrivateWire is a powerful software_based application providing a multi-layered TCP/IP VPN system using strong cryptography."

37 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Scott Uroff
TEL: (805)583-2874

-Dale Blommendahl
TEL: (805)583-2874

XYCRYPT

Version 3.0
Pentium 3 w/ MS Windows2000 12/11/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms."

36 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408)855-6279

Cylink TDES Chip

Part # 16467-001
N/A 12/11/2000 TCBC(e/d; KO 1,2) 

"DES/TDES ASIC"

35 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: (800)453-1267

Windows Client NICI

Version 2.0
Part # 870-000539-001
Compaq DeskPro w/ Intel Pentium II 450mh 11/15/2000 TCBC(e/d; KO 1,2) 

"Novell International Cryptographic Infrastructure for Windows 95/98"

34 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: +1 (781) 994-4000

nFast Algorithm Library

Version F2
N/A 11/15/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The nCipher nFast/nForce/nShield range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI."

33 PSI Systems
247 High Street
Palo Alto, CA 94301-1041
USA

-Harry T. Whitehouse
TEL: (650)321-2640 X112
FAX: (650)321-0356

PCC - Postal Cryptographic Coprocessor

Version 1.00
IBM 4758 Model 001 11/15/2000 TECB(e/d; KO 1,2) 

"A cryptographic module designed to process postage and other financial transactions in a highly secure environment."

32 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA

-Thomas Dooley
TEL: (978)539-4800
FAX: (978)739-5698

ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

Version 1.0
N/A 10/10/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks."

31 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan C. Asenjo, Network Security Marketing Mgr.
TEL: (888)744-4976, x5040

DataCryptor 2000 (DC2K) X.25/IP/ATM Hardware Version Issue 2 and 3; Software Version 3.1
N/A 10/10/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Datacryptor 2000 X.25/IP/ATM is a stand-alone multi-chip cryptographic module that secures communications through these network protocols using signed Diffie-Hellman key exchange and Triple-DES encryption. The unit also provides integrated secure unit management capability employing the same techniques used for traffic encryption."

30 Rainbow Technologies, Inc.
50 Technology Drive
Irvine, CA 92618
USA

-Jeff Flynn
TEL: (949)551-6398

CryptoSwift HSM/HAWS
N/A 10/10/2000 TCBC(e/d; KO 1,2) 

"Cryptographic Accelerator card for high assurance web servers."

29 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hi/fn 7811
N/A 10/10/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The Hi/fn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

28 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845)435-6434
FAX: (845)435-1858

S/390 CMOS Cryptographic Coprocessor
N/A 7/28/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"An integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design."

27 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Wayne Reed
TEL: (540) 351-0700

Luna VPN

Version 1.33 (Firmware)
Multi-chip standalone module 7/28/2000 TCBC(e/d; KO 1,2) 

"A PCI form factor cryptographic engine for IPSec acceleration. Luna VPN supports encryption/decryption, hashing, authentication and random number generation. Its target is virtual private networking systems that require CPU offload and cryptographic acceleration."

26 Alcatel, Managed IP Services
600 March Road, 5T1
Kanata, Ontario K2K 2E6
Canada

-Douglas Wiemer
TEL: (613)784-3146

TSCMP30

Version 2.0
N/A 7/28/2000 TCBC(e/d; KO 1,2) 

"Set of code running on the PERMIT/Gate designed to do DES and 3DES encryption in a manner that meets the FIPS 140-1 standard (level 2); used by the IPSEC layer to encrypt and decrypt traffic passing through the gate; responsible for the Encapsulating Security Payload (ESP) DES and ESP 3DES cryptograpy done on the gateway when the module is enabled."

25 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks Advanced Configurable Crypto Environment

Version 1.0
N/A 7/11/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products."

10/25/04: Update vendor address;

24 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks SWCryptoKernel

Version 1.0E DES/3DES
Motorola 860T (Power PC), ISI pSOS+ 7/11/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The AEP Networks CryptoKernels exist in both software only and in hardware accelerated forms; they are general purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

23 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks HWCryptoKernel DES/3DES

Version 1.0E
N/A 7/11/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The AEP Networks CryptoKernels exist in both software only and in hardware accelerated forms; they are general purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

22 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Ashot Andreasyan
TEL: (408) 855-6279

Cylink Crypto Toolkit 14825
Pentium 3 MMX CPU 750 mHz w/ Windows NT 6/20/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 1,8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"Feature set in Cylink Crypto Toolkit that implements the DES and TripleDES (DES/TDEA) algorithms."

21 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Ashot Andreasyan
TEL: (408) 855-6279

CY1045A

Part # #10148-002/10148-003
N/A 6/20/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 1,8,64 bits;e/d; KO 1,2); TCFB-P( 1,8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"DES/TripleDES (DES/TDEA) ASIC."

20 L-3 Communications
One Federal Street
Camden, NJ 08103
USA

-Ron Paraggio
TEL: (856) 338-3965

Privatel

Version 960v
N/A 6/20/2000 TOFB(e/d; KO 1,2) 

"A voice encryption module to provide security for voice telephony applications."

19 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dr. Stephen Kovacs
TEL: (813) 288-7388 x119
FAX: (813) 288-7389

NetFortress 10

Version 4.0
AMD K6-2 w/ Linux kernel 2.0.36 6/20/2000 TCBC(e/d; KO 1,2) 

"VPN implemented as a multichip standalone module. The NetFortress 10 provides cryptographic services (encryption, decryption, key management) in a networked environment. Single- or triple-DES modes may be specified at the time of manufacture. The device is designed to operate by itself in a stand-alone 24/7 environment after initial configuration by the crypto-officer."

18 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821)
Pentium Pro 200 mHz w/ Windows 2000 6/8/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A cryptomodule for use on Windows2000."

17 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.1 T
SHA: MPC860 Power Quicc,w/ Cisco IOS; TDES:Cisco 3640, Cisco 7140, Cisco 7206 w/ MI 6/8/2000 TCBC(e/d; KO 1,2) 

"Feature set to deliver IPSEC solutions."

16 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Crypto Driver for Windows 2000 (fips.sys)

Version 5.0.2195.1569
Pentium Pro 200 mHz w/ Windows 2000 6/8/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A cryptomodule for kernel mode use on Windows2000."

15 Cylink Corporation - ATM Technology Centre
951 Aviation Pkwy, Suite 300
Morrisville, NC 27560
USA

-Glenn Constable
TEL: (919)462-1900x212
FAX: (919)462-1933

Cylink ATM Encryptor Model 270
N/A 5/31/2000 TECB(e/d; KO 1,2) 

"The Cylink ATM Encryptor product line is a series of 4 models of cryptographic systems for Asynchronous Transfer Mode (ATM) networks. The line includes the Cylink ATM Encryptor2 (T1/E1 data rates), Cylink ATM Encryptor45(T3/E3 data rates), Cylink ATM Encryptor155(OC-3c/STM-1 data rates), and Cylink ATM Encryptor622(OC-12c/STM-4 data rates). Data Encryption is done using 56-bit key DES, 112-bit key Triple DES, and 168-bit key Triple DES in ECB and Counter Mode. The DES encryption is implemented in hardware in multiple Field Programmable Gate Arrays (FPGAs)."

6/14/02: Change CellCase references to Cylink ATM Encryptor, and POC info;

14 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Software Triple DES Implementation
Sun Solaris 2.6 5/16/2000 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Cipher X 7200 performs link encrypiton over TCP/IP."

13 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Hardware Triple DES Implementation
N/A 5/16/2000 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"The Cipher X 7200 performs link encrypiton over TCP/IP."

12 Bokler Software Corp
P.O. Box 261
Huntsville, AL 35804
U.S.A.

-James Moore
TEL: (256) 539-9901
FAX: (256) 883-7242

TDEScipher™

Version 2.1.1
Pentium w/ Windows NT 4.0 4/20/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB( 8,64 bits;e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"TDEScipher (TM) is a Windows Dynamic Linked Library (DLL)."

11 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA
CGX (Crypto Graphic eXtensions) Library

Version 1.14
Dell Pentium PC, NT4.0 4/20/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"API"

10 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571)434-2129
FAX: (571)434-2001

DiamondNIC

Version 1.0
N/A 4/20/2000 TCBC(e/d; KO 1,2) 

"Crypto network device"

09/22/04: Update POC info;

9 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 X218

SecureDoc V2.0/ TTOKI

Version 2
Pentium/Windows 98 4/20/2000 TCBC(e/d; KO 1,2) 

"SecureDoc Disk Encryption"

8 NetBoost Corporation and hi/fn, Inc.
(Mountain View and Los Gatos), CA USA

-Mike Campbell (NetBoost)
TEL: (650) 567-9800

-Pat Hughes (hi/fn)
TEL: (408) 399-3500

DC0001

Version 1.00
N/A 4/3/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"The NetBoost DC0001 cryptographic system consists of a cryptographic acceleration module, the DC0001, and the NetBoost Action Services Library (ASL) Extensions for Cryptographic Services. The DC0001 is a self-contained acceleration device that provides all of the cryptographic services that are required by the NetBoost system, including low level services that provide basic encryption, authentication, compression, and key management capabilities along with high level services that provide efficient protocol-specific (e.g. IPSEC) cryptographic processing capabilities. The NetBoost ASL Extensions for Cryptographic Services provide a means for third party applications operating on the NetBoost Policy Engine to access the cryptographic services providied by the DC0001. The module attaches to the NetBoost Policy Engine and acts as a cryptographic coprocessor."

Superseded by Certificate #29

7 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 x218

SecureDoc V2.1/ TTOKI

Version 2
Pentium/Windows 98 4/7/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"SecureDoc Disk Encryption"

6 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: 613-247-344

Entrust Security Kernel

Version 5.0
Intel Pentium, w/ MS WindowsNT 4.0 4/3/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"A software cryptographic library used internally in the Entrust product family."

5 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408) 855-6279

CY 1048

Part # SC-16291-001
N/A 4/3/2000 TCFB( 8,64 bits;e/d; KO 1,2) 

"High performance Triple DES ASIC."

4 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

Version 2.10
IBM 4758 PCI Cryptographic Coprocessor 4/3/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2) 

"Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software."

3 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Brian Romansky
TEL: (203) 924-3788
FAX: (203) 924-3385

ClickStamp Online P497001-Rev AAA
Windows NT 4.0 - SP 6a 4/7/2000 TECB(e/d; KO 2); TCFB( 8 bits;e/d; KO 2) 

"Software based crypt-module that supports electronic postage."

2 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 4/3/2000 TECB(e/d; KO 2); TCBC(e/d; KO 2) 

"Stamps.com internet postage server security module."

1 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder DES Module

Version 2.584 (Revision )
Sun Workstation w/ UltraSPARC running So 4/3/2000 TECB(e/d; KO 1,2); TCBC(e/d; KO 1,2); TCFB64(e/d; KO 1,2); TOFB(e/d; KO 1,2) 

"The Security Builder DES Module is a part of Security Builder, which is Certicom's Cryptographic Toolkit library. The DES Module is an independent part of Security Builder which provides Single-DES, DESX, and Triple-DES with four modes of operation."


Questions regarding implementations/products on this list should first be directed to the appropriate vendor.


Need Assistance?

Computer Security Division
National Institute of Standards and Technology