OPTIMIZED CRYPTOGRAPHY COMPONENTS FOR CONSTRAINED ENVIRONMENTS. RSA BSAFE Crypto Kernel. Solution Brief

Size: px
Start display at page:

Download "OPTIMIZED CRYPTOGRAPHY COMPONENTS FOR CONSTRAINED ENVIRONMENTS. RSA BSAFE Crypto Kernel. Solution Brief"

Transcription

1 OPTIMIZED CRYPTOGRAPHY COMPONENTS FOR CONSTRAINED ENVIRONMENTS RSA BSAFE Crypto Kernel Solution Brief

2 Figure 1 RSA BSAFE Crypto-C Micro Edition RSA BSAFE Crypto Kernel FIPS out-of-the-box ANSI-C support Limited level of abstraction of cryptography Uses Crypto Kernel as its engine ANSI-C support Very low-level APIs Optimized for size and performance RSA BSAFE Crypto Kernel leverages over 20 years of RSA expertise in delivering highquality data security toolkits for device and software manufacturers. It is a collection of high- performance, small code-size cryptographic source code components that help embedded system developers meet their security requirements by: Providing low-level cryptographic APIs which give developers maximum flexibility in their security implementations, Offering high-performance and small code-size implementations of popular cryptographic algorithms giving developers many choices to meet constrained device requirements, Delivering broad platform support, with customization services available to optimize for specific customer platforms, Providing assembler-level optimizations for popular processors and Offering a wide variety of professional services to help tailor BSAFE components to meet special requirements. Designing and developing secure applications has always been a difficult task, especially for embedded system developers that must code for highly constrained operating environments. However, improperly secured applications greatly increase the risk of exposure of sensitive user information, intellectual property or other device information that could potentially compromise the entire system. Security needs are becoming just as important as feature enhancements for mobile devices. RSA solutions are built on open and proven industry standards, many of which have been developed and championed by RSA. Good security requires good design, but how do you achieve good design without greatly increasing costs and delivery schedules? Designing applications using the RSA BSAFE Crypto Kernel allows you to achieve a solid, secure application design without greatly increasing development time lines or costs. Crypto Kernel offers versions of popular cryptographic algorithms optimized for both small code size and high performance. This helps address concerns like preserving battery life and working with the limited system memory common in embedded environments. And, unlike alternatives such as open source, RSA BSAFE technology is backed by highly regarded cryptography experts in the RSA Professional Services, Worldwide Support and RSA Laboratories organizations. EFFICIENT CRYPTOGRAPHY FOR CONSTRAINED ENVIRONMENTS Persistent protection of your intellectual property and user data requires data security technology that can be quickly optimized for specific needs. Particularly in constrained environments, every line of code counts. Developers securing embedded environments must make calculated trade-offs between code size, performance and interoperability. However, reducing code size does not mean the sacrifice of effective security enforcement. Regardless of where sensitive information is ultimately stored, using the capabilities of RSA BSAFE Crypto Kernel in your application will help provide a persistent level of protection, lessening the risk of compromise. RSA solutions are built on open and proven industry standards, many of which have been developed and championed by RSA. The company has a wide body of knowledge about potential vulnerabilities and how to address them using standards-based algorithms. Because of assembly-level optimizations on key processors, Crypto Kernel can provide developers with algorithm implementations at increased speeds on many popular platforms. Developers can rely on RSA to be a trusted security expert, enabling them to stay focused on developing the core functionality users want. In addition, RSA Professional Services offers application security design assessment services that can help spot existing vulnerabilities in applications during development, as well as help make design decisions which avoid problems later. The Professional Services organization also offers customization services to help with porting to specialized processors or meeting specific code size and performance requirements page 2

3 Table 1. Algorithms Supported by RSA BSAFE Crypto Kernel Algorithms Types Notes Ciphers RC4, RC2, RC5, AES, DES, 3DES Modes: ECB, CBC, CFB, OFB, CTR, CCM, XTS, GCM Digests MD2, MD5, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Modes: HMAC, CBC-MAC Public key RSA Padding schemes: PKCS#1, PSS, OAEP, and X9.31 Public key Public key DSA Elliptic curve cryptography (ECC): ECDSA, EC key generation, ECIES Named pime curves: NIST_P256, NIST_P384, NIST_P521 Named F2M Curves in polynomial and ONB formats: NIST_K283, NIST_B283, NIST_K409, NIST_B409, NIST_K571, NIST_B571 Key derivation function X9.63 Key Exchange Diffie-Hellman, ECDH Key wrapping AES key wrapping (X9.102, RFC 3394) Random number generation Elliptic curve deterministic random bit generator (ECDRBG), HMAC DRBG, FIPS random outside the scope of RSA s pre-built components. Working with RSA to design applications securely will help establish trust with your users and limit the risk for you and your customers and partners. RSA BSAFE Crypto Kernel provides the cryptographic foundation for the RSA BSAFE security products designed for C/C++ developers. As shown in figure 1, Crypto Kernel is designed to offer the lowest level cryptographic application programming interfaces. The RSA BSAFE Crypto-C Micro Edition (ME) product uses Crypto Kernel as its cryptography engine and provides a higher level of abstraction of the cryptographic functionality. RSA BSAFE Crypto Kernel is offered currently as source code through RSA Professional Services. Your purchase of Crypto Kernel includes a license to algorithm source code for the chosen processor and operating environment as well as services needed to optimize the code for your specific constraints. Services are also available for porting to additional processors and operating systems or for specific optimizations not provided in the prebuilt components. Because of the specialized nature of applications that use Crypto Kernel, it is custom-supported through Professional Services to ensure the highest level of service. RSA BSAFE Crypto Kernel is a collection of cryptographic algorithm implementations provided as source code (rather than a software library) with a simple API to keep code size small. Crypto Kernel offers multiple implementations of the same algorithm to allow developers the flexibility of trading off performance and code size. Crypto Kernel includes the algorithms most often used by embedded system developers. These algorithms are a subset of those included in RSA BSAFE Crypto-C Micro Edition (ME). By design, Crypto Kernel does not offer the smallest algorithm implementations possible out-of-the-box since this would not meet portability and maintainability goals. Professional Services are available to further constrain code size of a particular implementation, if required. Page 3

4 Figure 2. Code Structure General unlayered routines R2 higher-level API, built on R1 routines R1 Crypto primitive API routines R0 low level routines (subject to change) CODE STRUCTURE Platform-specific assembler code is found at the lowest level of Crypto Kernel, the r0 level. At the next level up, the R1 level, is the lowest level of APIs which are made public. The next level, the R2 level, provides a higher level API such as public key algorithm sign and verify. And at the R level are functions for allocating memory, benchmarking and testing (see figure 2). USING CRYPTO KERNEL Similar to the interfaces provided by other RSA BSAFE and third-party cryptography toolkits, to use Crypto Kernel developers first create a context (the operation being performed), supplying a method (implementation code). Developers configure the context via set/get calls, perform the operation and then cleanup. Crypto Kernel is built out of a directory tree with make files. If an Integrated Development Environment (IDE) is being used, a list of all files can be generated which can then be inserted into the IDE and compiled. Table 2. Performance and size Measurements for a Linux ARM SHA-1 Message Digest RSA PKCS#1 Verification Speed (bytes / second) Size (bytes) Size (bytes) Speed (operations/second) Fast 6,264,000 10,901 10, Small 3,773,000 6,013 17, SUPPORTED FEATURES Algorithms Crypto Kernel supports the most commonly used ciphers, digests and public key algorithms. Table 1 lists those supported by the current versions of Crypto Kernel. For each algorithm, typically four implementations are offered. Not all implementations are available for every algorithm, so please consult with an RSA sales representative for details on which are available for your specific needs. The four implementations typically offered are: C/C++ source for easy portability, Fast for the fastest code possible using code switching depending on the CPU, and typically written in assembler. Efficient is another description of this implementation, since an operation completed quickly saves battery power. With the fast implementation, code size is given little consideration, Small an implementation that balances code size and performance in the best manner possible for a given algorithm and Tiny for the smallest code size possible at the expense of performance. To illustrate the difference a chosen implementation can make, table 2 shows the performance and size measurements for a Linux ARM, 126MHz XScale, with a gcc compiler for the fast and small implementations. In the case of the SHA-1 digest, using the small implementation saves almost 5KB of code size at about 60% of the performance of the fast implementation. page 4

5 For the RSA PKCS#1 verification operation, the small implementation saves about 4KB of code size though performs at about one-quarter the speed of the fast implementation. ASN.1 parsing and memory allocation Unlike open source, RSA BSAFE technology is backed by highly regarded cryptography experts in the RSA Professional Services, Worldwide Support and Laboratories organizations. Crypto Kernel also includes support for simple ASN.1 parsing, as well as an optional memory allocation object. If a platform supports a native memory allocator, developers can compile out all of Crypto Kernel s memory allocation code to further limit code size. Crypto Kernel includes five memory allocators: the standard UNIX-style memory allocator, Win32 heaps for the Win32 platforms, Static memory is allocated from a supplied memory block. This is especially useful for threaded applications where there is a different block of memory for each thread and Stats to measure memory usage so that developers can find the maximum memory used. In the embedded space, there is a wide range of operating systems. Though Crypto Kernel supports a number of platforms, many users have requested a platform unavailable from the above list. In this case, either RSA Professional Services can port Crypto Kernel to the necessary platform or source code can be provided so that developers can perform their own porting. USE CASES These use cases illustrate how developers have used RSA BSAFE Crypto Kernel software to develop secure applications for their embedded system environments. These applications reflect the most common uses of Crypto Kernel. Secure over-the-air distribution for mobile devices This manufacturer wanted to provide secure updates to firmware following the Open Mobile Alliance s Firmware-Over-the-Air distribution method. To authenticate the firmware before downloading, the manufacturer needed an implementation of RSA SHA1 signature verification in less than 30KB. Crypto Kernel was able to meet this demanding size requirement, something the manufacturer was unable to accomplish with open source security software or cryptography developed by in-house developers. Table 3. Crypto Kernel Platform Availability Platform Compiler Processor AIX aixc PowerPC, PowerPC64 Cygwin gcc x86 HP-UX gcc, hpc PA-RISC (1.1, 2.0, 2.0W), IA64 (32-bit and 64-bit) Linux gcc, icc x86, x86_64, ARM4L, ARM4B, MIPS32, IA64, PowerPC Solaris gcc, sunc SPARC (v8, v8+, v9), x86, x86_64 Win32 msvs, icc x86, x86_64 Windows CE msvs ARM4L, MIPS32, SH3 VxWorks gcc ARM4L, ARM4B, MIPS32, PowerPC Page 5

6 Entitlement enforcement for mobile applications This mobile platform vendor included a wide variety of functionalities in their platform and wanted to be able to turn features on or off depending on the customer s runtime license. In addition to needing RSA SHA1 signature verification in less than 30KB, like the mobile phone customer, the platform OEM also needed SHA-1 hashing in less than 6KB. Again, Crypto Kernel solved an issue that the internal development team was unable to solve. Intellectual property protection This transportation systems manufacturer wanted to encrypt firmware on their equipment to protect intellectual property (IP), reducing the risk of reverse engineering of the IP and preventing device cloning. Crypto Kernel provided the manufacturer with a small implementation of the AES algorithm to protect the IP on the equipment. Secure information push To provide Global Positioning System (GPS) customers with a better user experience, this GPS device manufacturer wanted to provide the GPS satellite coordinate predictions to devices more frequently. The prediction data was to be sent as an encrypted payload when the device was docked, and so both DES and AES encryption needed to be implemented in under 20KB a goal met successfully by Crypto Kernel. Narrowband communication security This U.S. Department of Defense contractor needed to encrypt data packets from a device sending information to a receiver via a narrow band communication channel. Because this security concern was being addressed late in the project, there was less than 5KB RAM available for the RSA public key-based encryption APIs. In this case, Crypto Kernel s RSA algorithm was optimized for an ultra low-power 16-bit RISC microcontroller still meeting the code size constraints. Digital rights management (DRM) This consumer device manufacturer was implementing Windows Media DRM 10 on a networked music player but, because the device was not using a Microsoft operating system, Microsoft was unable to provide much support. The customer wanted small implementations of RC4, DES, AES, SHA-1, and RSA (the algorithms used in Windows Media DRM) in a small footprint. Crypto Kernel software provided a solution by optimizing algorithms for the Blackfin processor. Secure firmware updates This General Packet Radio Service mobile modem manufacturer wanted to have boot-time firmware decryption using AES, as well as verification and authentication of microcode updates with their modem (which used a MIPS32 processor and a low-profile Real-Time Operating System). Given the constraint of having less than 50KB of memory available, the internal development team tried to meet the requirements using open source security software, but was able to reduce the code size to only 100KB with unacceptably slow performance. Also, the effort of trying to solve the security software concern was distracting the development team from working on the core product functionality. Crypto Kernel software solved this customer s problem in a timely manner, allowing the development team to refocus their efforts on core development needs. RSA s proven solutions help developers meet the challenges of implementing cryptography in embedded environments. RSA is one of the most respected leaders and innovators in information security with over 20,000 customers worldwide. A full complement of professional assessment and customization services, developer support page 6

7 and market-leading products will help you deliver applications that inspire confidence in your users. RSA continues to innovate, providing the latest data security mechanisms and standards through the support of RSA Laboratories, ensuring that you have the most efficient technology available to secure embedded systems. RSA also continues to invest in thirdparty validations of cryptography components through the National Institute for Standards in Technology FIPS 140 Cryptographic Module Validation Program. RSA has a deep understanding of the special needs of the embedded market and continues to invest in highly customizable cryptographic components like Crypto Kernel to meet the requirements of customers worldwide. Algorithms Page 7

8 page 8

9 named curves Page 9

10 supported standards tls cipher suites page 10

11 Page 11

12 page 12

13 Page 13

14 ABOUT RSA RSA, The Security Division of EMC, is the premier provider of security, risk and compliance management solutions for business acceleration. RSA helps the world s leading organizations succeed by solving their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and cloud environments. Combining business-critical controls in identity assurance, encryption & key management, SIEM, Data Loss Prevention and Fraud Protection with industry leading egrc capabilities and robust consulting services, RSA brings visibility and trust to millions of user identities, the transactions that they perform and the data that is generated. For more information, please visit and EMC, EMC2, RSA, the RSA logo and BSAFE are registered trademarks or trademarks of EMC Corporation in the United States and other countries. All other trademarks used herein are the property of their respective owners EMC Corporation. All rights reserved. Published in the USA. H11924 h9048-cryk-sb-1111

RSA BSAFE Crypto-C Micro Edition Security Policy

RSA BSAFE Crypto-C Micro Edition Security Policy Security Policy 15.11.12 RSA BSAFE Crypto-C Micro Edition 3.0.0.16 Security Policy This document is a non-proprietary security policy for RSA BSAFE Crypto-C Micro Edition 3.0.0.16 (Crypto-C ME) security

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

Route1 FIPS Cryptographic Module

Route1 FIPS Cryptographic Module Route1 FIPS Cryptographic Module Security Policy Version 2.1.0.3 July 10, 2008 Strong encryption technology for software developers Contact Information Route1 Inc., 155 University Avenue, Suite 1920 Toronto,

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

FIPS Security Policy UGS Teamcenter Cryptographic Module

FIPS Security Policy UGS Teamcenter Cryptographic Module FIPS 140-2 Security Policy UGS Teamcenter Cryptographic Module UGS Corp 5800 Granite Parkway, Suite 600 Plano, TX 75024 USA May 18, 2007 Version 1.3 containing OpenSSL library source code This product

More information

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski About CygnaCom FIPS and Common Criteria Services Accredited testing laboratories NIAP, NIST, CSEC Professional Services PKI infrastructure

More information

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.3 2014-01-08 Copyright 2014 Oracle Corporation Table

More information

RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 1 Roles, Authentication and Services

RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 1 Roles, Authentication and Services Security Policy 01.02.11 RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 1 Roles, Authentication and Services This document is a non-proprietary security policy for RSA BSAFE

More information

UNCLASSIFIED INFORMATION TECHNOLOGY SECURITY GUIDANCE

UNCLASSIFIED INFORMATION TECHNOLOGY SECURITY GUIDANCE INFORMATION TECHNOLOGY SECURITY GUIDANCE CRYPTOGRAPHIC ALGORITHMS FOR UNCLASSIFIED, PROTECTED A, AND PROTECTED B INFORMATION ITSP.40.111 August 2016 FOREWORD The Cryptographic Algorithms for UNCLASSIFIED,

More information

RSA BSAFE Crypto-J JSAFE and JCE Software Module Security Policy Level 2 Roles, Services and Authentication

RSA BSAFE Crypto-J JSAFE and JCE Software Module Security Policy Level 2 Roles, Services and Authentication Security Policy 02.08.12 RSA BSAFE Crypto-J JSAFE and JCE Software Module Security Policy Level 2 Roles, Services and Authentication This document is a non-proprietary security policy for RSA BSAFE Crypto-J

More information

RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 2 Roles, Authentication and Services

RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 2 Roles, Authentication and Services Security Policy 01.02.11 RSA BSAFE Crypto-J JSAFE and JCE Software Module 5.0 Security Policy Level 2 Roles, Authentication and Services This document is a non-proprietary security policy for RSA BSAFE

More information

Version 2.0. FIPS Non-Proprietary Security Policy. Certicom Corp. September 27, 2005

Version 2.0. FIPS Non-Proprietary Security Policy. Certicom Corp. September 27, 2005 Security Builder R FIPS Java Module Version 2.0 FIPS 140-2 Non-Proprietary Security Policy Certicom Corp. September 27, 2005 c Copyright 2005 Certicom Corp. This document may be freely reproduced and distributed

More information

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.2 12/12/2013 Copyright 2013 Oracle Corporation Table of

More information

FIPS Security Policy

FIPS Security Policy FIPS 140-2 Security Policy BlackBerry Cryptographic Library Version 2.0.0.10 Document Version 1.2 BlackBerry Certifications, Research In Motion This document may be freely copied and distributed provided

More information

Juniper Networks Pulse Cryptographic Module. FIPS Level 1 Security Policy Version: 1.0 Last Updated: July 19, 2013

Juniper Networks Pulse Cryptographic Module. FIPS Level 1 Security Policy Version: 1.0 Last Updated: July 19, 2013 Juniper Networks Pulse Cryptographic Module FIPS 140-2 Level 1 Security Policy Version: 1.0 Last Updated: July 19, 2013 Juniper Networks, Inc. 1194 N. Mathilda Ave Sunnyvale, CA 94089 Copyright 2013 Juniper

More information

Scaling Acceleration Capacity from 5 to 50 Gbps and Beyond with Intel QuickAssist Technology

Scaling Acceleration Capacity from 5 to 50 Gbps and Beyond with Intel QuickAssist Technology SOLUTION BRIEF Intel QuickAssist Technology Scaling Acceleration Capacity from 5 to 5 Gbps and Beyond with Intel QuickAssist Technology Equipment manufacturers can dial in the right capacity by choosing

More information

SECURITY CRYPTOGRAPHY Cryptography Overview Brochure. Cryptography Overview

SECURITY CRYPTOGRAPHY Cryptography Overview Brochure. Cryptography Overview SECURITY CRYPTOGRAPHY Cryptography Overview Brochure Cryptography Overview DPA-resistant and Standard Cryptographic Hardware Cores DPA (Differential Power Analysis) Resistant Hardware Cores prevent against

More information

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI Adaptive Authentication in IBM Tivoli Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing costeffective

More information

Silent Circle Mobile Application Cryptographic Module

Silent Circle Mobile Application Cryptographic Module FIPS 140-2 Non-Proprietary Security Policy Silent Circle Mobile Application Cryptographic Module Software Version 1.0 Document Version 1.2 February 2, 2016 Prepared For: Prepared By: Silent Circle 174

More information

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief Providing Secure Access to Corporate Resources from BlackBerry Devices Leveraging Two-factor Authentication Augmenting the BlackBerry Enterprise Solution BlackBerry devices are becoming ubiquitous throughout

More information

borzoi Manual Dragongate Technologies Ltd.

borzoi Manual Dragongate Technologies Ltd. borzoi Manual Dragongate Technologies Ltd. September 21, 2003 Contents 1 Introduction 1 2 Preliminaries 2 2.1 Header Files............................ 2 2.2 Type Definitions......................... 2

More information

FIPS Non-Proprietary Security Policy. Cotap Cryptographic Module. Software Version 1.0. Document Version 1.4.

FIPS Non-Proprietary Security Policy. Cotap Cryptographic Module. Software Version 1.0. Document Version 1.4. FIPS 140-2 Non-Proprietary Security Policy Cotap Cryptographic Module Software Version 1.0 Document Version 1.4 February 22, 2016 Prepared For: Prepared By: Cotap, Inc. 55 New Montgomery St. San Francisco,

More information

Imprivata FIPS Cryptographic Module Non-Proprietary Security Policy Version: 2.9 Date: August 10, 2016

Imprivata FIPS Cryptographic Module Non-Proprietary Security Policy Version: 2.9 Date: August 10, 2016 Imprivata FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Version: 2.9 Date: August 10, 2016 Copyright Imprivata 2016, all rights reserved Imprivata FIPS Crypto Module 1 Table of Contents

More information

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Infineon Network Use Case Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Providing Infineon customers with an easy path to integrating TPM support into their products and systems

More information

IOS Common Cryptographic Module (IC2M)

IOS Common Cryptographic Module (IC2M) IOS Common Cryptographic Module (IC2M) FIPS 140-2 Non Proprietary Security Policy Level 1 Validation Version 0.3 April 18, 2013 Table of Contents 1 INTRODUCTION... 3 1.1 PURPOSE... 3 1.2 MODULE VALIDATION

More information

TLS 1.1 Security fixes and TLS extensions RFC4346

TLS 1.1 Security fixes and TLS extensions RFC4346 F5 Networks, Inc 2 SSL1 and SSL2 Created by Netscape and contained significant flaws SSL3 Created by Netscape to address SSL2 flaws TLS 1.0 Standardized SSL3 with almost no changes RFC2246 TLS 1.1 Security

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Symantec Corporation

Symantec Corporation Symantec Corporation Symantec PGP Cryptographic Engine FIPS 140-2 Non-proprietary Security Policy Document Version 1.0.4 Revision Date 05/01/2015 Symantec Corporation, 2015 May be reproduced only in its

More information

ARM Security Solutions and Numonyx Authenticated Flash

ARM Security Solutions and Numonyx Authenticated Flash ARM Security Solutions and Numonyx Authenticated Flash How to integrate Numonyx Authenticated Flash with ARM TrustZone* for maximum system protection Introduction Through a combination of integrated hardware

More information

Anand Raghunathan

Anand Raghunathan ECE 695R: SYSTEM-ON-CHIP DESIGN Module 2: HW/SW Partitioning Lecture 2.26: Example: Hardware Architecture Anand Raghunathan raghunathan@purdue.edu ECE 695R: System-on-Chip Design, Fall 2014 Fall 2014,

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief Adaptive Authentication Adapter for Citrix XenApp Adaptive Authentication in Citrix XenApp Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing costeffective

More information

Inside the World of Cryptographic Algorithm Validation Testing. Sharon Keller CAVP Program Manager NIST ICMC, May 2016

Inside the World of Cryptographic Algorithm Validation Testing. Sharon Keller CAVP Program Manager NIST ICMC, May 2016 Inside the World of Cryptographic Algorithm Validation Testing Sharon Keller CAVP Program Manager NIST ICMC, May 2016 Mission To provide federal agencies in the United States and Canada with assurance

More information

Open Source Internet Security

Open Source Internet Security Open Source Internet Security Company / Product Overview October, 2016 http://www.wolfssl.com (425) 245-8247 ABOUT US Founded: 2004 Location: Bozeman, MT Seattle, WA Portland, OR Our Focus: Open Source

More information

SafeGuard SecurityServer

SafeGuard SecurityServer SafeGuard SecurityServer The Hardware Security Module for Securing Cryptographic Key Material Transparent Pricing Unlimited connections without extra licenses. Unrestricted use in applications. Compliance

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Dyadic Security Enterprise Key Management

Dyadic Security Enterprise Key Management Dyadic Security Enterprise Key Management The Secure-as-Hardware Software with a Mathematical Proof Dyadic Enterprise Key Management (EKM) is the first software-only key management and key protection system

More information

SMPTE Standards Transition Issues for NIST/FIPS Requirements

SMPTE Standards Transition Issues for NIST/FIPS Requirements SMPTE Standards Transition Issues for NIST/FIPS Requirements Contents 2010.5.20 DRM inside Taehyun Kim 1 Introduction NIST (National Institute of Standards and Technology) published a draft special document

More information

Information Security Drivers and Challenges for High Assurance Applications

Information Security Drivers and Challenges for High Assurance Applications www.thalesgroup.com Information Security Drivers and Challenges for High Assurance Applications Glyn Jones Security Research Team Leader Adrian Waller Chief Technical Consultant Thales UK Research & Technology

More information

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof Dyadic Enterprise Unbound Key Control For Azure Marketplace The Secure-As-Hardware Software With a Mathematical Proof Unbound Key Control (UKC) is the first software-only key management and key protection

More information

Security for Wireless Handhelds

Security for Wireless Handhelds wireless security solutions security applications developer toolkits professional services Security for Wireless Handhelds integrating strong, transparent security without increasing costs or time-to-market

More information

VMware, Inc. VMware Horizon JCE (Java Cryptographic Extension) Module

VMware, Inc. VMware Horizon JCE (Java Cryptographic Extension) Module VMware, Inc. VMware Horizon JCE (Java Cryptographic Extension) Module Software Version: 1.0 FIPS 140-2 Non-Proprietary Security Policy F I P S S E C U R I T Y L E V E L 1 D O C U M E N T V E R S I O N

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 7192 IECA Category: Standards Track April 2014 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Key Package

More information

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE Cryptographic Appliances with Integrated Level 3+ Hardware Security Module The BlackVault hardware security platform keeps cryptographic material

More information

Analysis, demands, and properties of pseudorandom number generators

Analysis, demands, and properties of pseudorandom number generators Analysis, demands, and properties of pseudorandom number generators Jan Krhovják Department of Computer Systems and Communications Faculty of Informatics, Masaryk University Brno, Czech Republic Jan Krhovják

More information

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc.

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc. Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0 Juniper Networks, Inc. September 10, 2009 Copyright Juniper Networks, Inc. 2009. May be reproduced only in

More information

IDCore. Flexible, Trusted Open Platform. financial services & retail. Government. telecommunications. transport. Alexandra Miller

IDCore. Flexible, Trusted Open Platform. financial services & retail. Government. telecommunications. transport. Alexandra Miller IDCore Flexible, Trusted Open Platform financial services & retail enterprise > SOLUTION Government telecommunications transport Trusted Open Platform Java Card Alexandra Miller >network identity >smart

More information

FIPS Compliance of Industry Protocols in Edward Morris September 25, 2013

FIPS Compliance of Industry Protocols in Edward Morris September 25, 2013 FIPS 140-2 Compliance of Industry Protocols in 2014 Edward Morris September 25, 2013 Topics Abstract Background DES SP 800-57 SP 800-131 The Protocols IPsec TLS SSH Others Challenges & Recommendations

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

Apache Commons Crypto: Another wheel of Apache Commons. Dapeng Sun/ Xianda Ke

Apache Commons Crypto: Another wheel of Apache Commons. Dapeng Sun/ Xianda Ke Apache Commons Crypto: Another wheel of Apache Commons Dapeng Sun/ Xianda Ke About us Dapeng Sun @Intel Apache Commons Committer Apache Sentry PMC Xianda Ke @Intel Apache Commons Crypto Apache Pig(Pig

More information

1 INTRODUCTION CRYPTOGRAPHIC MODULE SPECIFICATION... 9

1 INTRODUCTION CRYPTOGRAPHIC MODULE SPECIFICATION... 9 Apple Inc. Apple ios CoreCrypto Kernel Module, v3.0 FIPS 140-2 Non-Proprietary Security Policy Document Control Number FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Version 01.03 April, 2013 Prepared for: Apple

More information

Protection Profile Summary

Protection Profile Summary NIAP Protection Profile for Mobile Device Management (PP_MDM_v2.0) PP link: Summary author: https://www.niap-ccevs.org/pp/pp_mdm_v2.0/ lachlan.turner@arkinfosec.net Date: 26 March 2015 Overview The NIAP

More information

Certicom Security for Government Suppliers developing products to meet the US Government FIPS security requirement

Certicom Security for Government Suppliers developing products to meet the US Government FIPS security requirement certicom application notes Certicom Security for Government Suppliers developing products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage of the lucrative

More information

IBM Tivoli Directory Server

IBM Tivoli Directory Server Build a powerful, security-rich data foundation for enterprise identity management IBM Tivoli Directory Server Highlights Support hundreds of millions of entries by leveraging advanced reliability and

More information

HTTPS is Fast and Hassle-free with Cloudflare

HTTPS is Fast and Hassle-free with Cloudflare HTTPS is Fast and Hassle-free with Cloudflare 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com In the past, organizations had to choose between performance and security when encrypting their

More information

Hewlett-Packard Development Company, L.P. NonStop Volume Level Encryption (NSVLE) Product No: T0867 SW Version: 2.0

Hewlett-Packard Development Company, L.P. NonStop Volume Level Encryption (NSVLE) Product No: T0867 SW Version: 2.0 Hewlett-Packard Development Company, L.P. NonStop Volume Level Encryption (NSVLE) Product No: T0867 SW Version: 2.0 FIPS 140 2 Non Proprietary Security Policy FIPS Security Level: 1 Document Version: 1.3

More information

Adaptive Authentication Adapter for Juniper SSL VPNs. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief

Adaptive Authentication Adapter for Juniper SSL VPNs. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief Adaptive Authentication Adapter for Juniper SSL VPNs Adaptive Authentication in Juniper SSL VPN Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing

More information

Survey of Commercially available chips and IP cores implementing cryptographic algorithms

Survey of Commercially available chips and IP cores implementing cryptographic algorithms Survey of Commercially available chips and IP cores implementing cryptographic algorithms Prepared by - Micheal Dugan, Prajakta Gogte, Prerna Arora Prepared for - ECE 646, Prof. Kris Gaj December 19, 2005

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

Smart Payments. Generating a seamless experience in a digital world.

Smart Payments. Generating a seamless experience in a digital world. Smart Payments Generating a seamless experience in a digital world www.infineon.com/payment Trends Rising need for security The trends highlighted opposite are heightening the need for security and performance,

More information

Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: FIPS Non-Proprietary Security Policy

Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: FIPS Non-Proprietary Security Policy Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: 3.1.0.4 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 1 Document Version: 0.5 Prepared for: Prepared by: Hughes Network

More information

Samsung FIPS BC for Mobile Phone and Tablet FIPS Security Policy

Samsung FIPS BC for Mobile Phone and Tablet FIPS Security Policy Version 1.6 Last Update: 2014-02-11 Trademarks... 3 1. Introduction... 4 1.1. Purpose of the Security Policy... 4 1.2. Target Audience... 4 2. Cryptographic Module Specification... 5 2.1. Description of

More information

Security Policy. Jan 2012

Security Policy. Jan 2012 IBM Java JCE FIPS 140-2 Cryptographic Module Security Policy IBM JAVA JCE FIPS 140-2 Cryptographic Module Revision: 1.7 Jan 2012 Status: Final 1.7 Edition (February 2012) This edition applies to the 1.7

More information

OpenWay by Itron Security Overview

OpenWay by Itron Security Overview Itron White Paper OpenWay by Itron OpenWay by Itron Security Overview Kip Gering / R. Eric Robinson Itron Marketing / Itron Engineering 2009, Itron Inc. All rights reserved. 1 Executive Summary 3 Intent

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

ECE 646 Fall 2015 Term Project. Overview, comparison of open crypto libraries for application development. By Ravi Kota

ECE 646 Fall 2015 Term Project. Overview, comparison of open crypto libraries for application development. By Ravi Kota ECE 646 Fall 2015 Term Project Overview, comparison of open crypto libraries for application development. By Ravi Kota Goal How to determine which open source crypto library or libraries can be considered

More information

Citrix XenApp and XenDesktop 7.15 LTSR FIPS Sample Deployments

Citrix XenApp and XenDesktop 7.15 LTSR FIPS Sample Deployments Citrix XenApp and XenDesktop 7.15 LTSR FIPS 140-2 Sample Deployments Contents Introduction... 2 Audience... 2 Security features introduced in XenApp and XenDesktop 7.15 LTSR... 2 FIPS 140-2 with XenApp

More information

Cryptographic Mechanisms: Recommendations and Key Lengths

Cryptographic Mechanisms: Recommendations and Key Lengths Technical Guideline TR-02102-4 Cryptographic Mechanisms: Recommendations and Key Lengths Part 4 Use of Secure Shell (SSH) (Version 2018-01) Federal Office for Information Security P.O.B. 20 03 63 D-53133

More information

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks Thilo Sauter Albert Treytl Wireless Sensor Network Vision High-level company functions

More information

Security Requirements for Crypto Devices

Security Requirements for Crypto Devices Security Requirements for Crypto Devices Version 1.0 02 May 2018 Controller of Certifying Authorities Ministry of Electronics and Information Technology 1 Document Control Document Name Security Requirements

More information

Symantec Corporation Symantec Cryptographic Module Software Version: 1.1. FIPS Non-Proprietary Security Policy

Symantec Corporation Symantec Cryptographic Module Software Version: 1.1. FIPS Non-Proprietary Security Policy Symantec Corporation Symantec Cryptographic Module Software Version: 1.1 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 1 Document Version: 0.6 Prepared for: Prepared by: Symantec Corporation

More information

SecurityFirst DataKeep

SecurityFirst DataKeep A Report on the Technical and Usability Advantages of SecurityFirst DataKeep 2017 September 23 Prepared by Avi Rubin, Ph.D. and Paul D. Martin, Ph.D. Page 2 Table of Contents I. Introduction... 3 II. Security

More information

BCM58100B0 Series: BCM58101B0, BCM58102B0, BCM58103B0 Cryptographic Module VC0 Non-Proprietary Security Policy Document Version 0.

BCM58100B0 Series: BCM58101B0, BCM58102B0, BCM58103B0 Cryptographic Module VC0 Non-Proprietary Security Policy Document Version 0. BCM58100B0 Series: BCM58101B0, BCM58102B0, BCM58103B0 Cryptographic Module VC0 Non-Proprietary Security Policy Document Version 0.8 Broadcom Ltd. Revision Date: 2016-05-25 Copyright Broadcom 2016. May

More information

CoSign Hardware version 7.0 Firmware version 5.2

CoSign Hardware version 7.0 Firmware version 5.2 CoSign Hardware version 7.0 Firmware version 5.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation July 2010 Copyright 2009 AR This document may be freely reproduced and distributed whole and

More information

M2351 Security Architecture. TrustZone Technology for Armv8-M Architecture

M2351 Security Architecture. TrustZone Technology for Armv8-M Architecture Architecture TrustZone Technology for Armv8-M Architecture Outline NuMicro Architecture TrustZone for Armv8-M Processor Core, Interrupt Handling, Memory Partitioning, State Transitions. TrustZone Implementation

More information

CardOS Secure Elements for Smart Home Applications

CardOS Secure Elements for Smart Home Applications Infineon Security Partner Network Partner Use Case CardOS Secure Elements for Smart Home Applications Using cryptographic functionality provided by ATOS to secure embedded platforms in Smart Home applications.

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

IBM Education Assistance for z/os V2R1

IBM Education Assistance for z/os V2R1 IBM Education Assistance for z/os V2R1 Items: TLS V1.2 Suite B RFC 5280 Certificate Validation Element/Component: Cryptographic Services - System SSL Material is current as of June 2013 Agenda Trademarks

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Cryptographic Algorithm Validation Program:

Cryptographic Algorithm Validation Program: Cryptographic Algorithm Validation Program: Roadmap to Testing of New Algorithms Sharon Keller, CAVP Program Manager NIST November 6, 2015 Overview Process of developing validation tests for cryptographic

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6160 IECA Category: Standards Track April 2011 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Protection

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Apple Inc. Apple OS X CoreCrypto Kernel Module, v5.0 FIPS Non-Proprietary Security Policy

Apple Inc. Apple OS X CoreCrypto Kernel Module, v5.0 FIPS Non-Proprietary Security Policy Apple Inc. Apple OS X CoreCrypto Kernel Module, v5.0 FIPS 140-2 Non-Proprietary Security Policy Document Control Number FIPS_CORECRYPTO_OSX_KS_SECPOL_01.02 Version 01.02 June, 2015 Prepared for: Apple

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices. Abstract

Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices. Abstract Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices Neil Daswani Stanford University daswani@cs.stanford.edu Abstract This paper analyzes the cryptographic operation time that is required

More information

SEL-3021 Serial Encrypting Transceiver Security Policy Document Version 1.9

SEL-3021 Serial Encrypting Transceiver Security Policy Document Version 1.9 SEL-3021 Serial Encrypting Transceiver Security Policy Document Version 1.9 Schweitzer Engineering Laboratories, Inc. May 21, 2007 Copyright 2005-2007 Schweitzer Engineering Laboratories, Inc. May be reproduced

More information

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013 Digital Signatures Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013 Digital Signatures Diagram illustrating how to sign a message Why do we use a one-way hash? How does a collision

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Cisco VPN Internal Service Module for Cisco ISR G2

Cisco VPN Internal Service Module for Cisco ISR G2 Data Sheet Cisco VPN Internal Service Module for Cisco ISR G2 Compact Versatile High-Performance VPN Module The Cisco VPN Internal Service Module (VPN ISM) is a module for the Cisco Integrated Services

More information

Contents. Configuring SSH 1

Contents. Configuring SSH 1 Contents Configuring SSH 1 Overview 1 How SSH works 1 SSH authentication methods 2 SSH support for Suite B 3 FIPS compliance 3 Configuring the device as an SSH server 4 SSH server configuration task list

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

Advanced Computer Systems 2018 Final project

Advanced Computer Systems 2018 Final project Advanced Computer Systems 2018 Final project Submitted by: Eyal Golombek Date: 19/3/18 Project Idea and Goal: The goal of the project was to create a secure authentication token that will allow users to

More information

The Linux Kernel Cryptographic API

The Linux Kernel Cryptographic API Published on Linux Journal (http://www.linuxjournal.com) The Linux Kernel Cryptographic API By James Morris Created 2003-04-01 02:00 This article provides a brief overview of the new cryptographic API

More information

Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll) Security Policy Document

Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll) Security Policy Document Microsoft Windows Cryptographic Primitives Library (bcryptprimitives.dll) Security Policy Document Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll) Security Policy

More information