openPR Logo
Press release

atsec information security completes the CAVP cryptographic algorithm testing for Watchdata

05-13-2011 05:00 PM CET | IT, New Media & Software

Press release from: atsec information security

atsec information security completes the CAVP cryptographic

Beijing, China – atsec information security is pleased to announce that the cryptographic algorithms implemented in the Watchdata-FIPS-TimeCOS Hardware Cryptographic Library were tested by atsec information security and validated under the CAVP (Cryptographic Algorithm Validation Program) by NIST (National Institute of Standards and Technology).

The implemented algorithms of Watchdata-FIPS-TimeCOS Hardware Cryptographic Library and their validation numbers are as follows:

TDES, CMAC (No.1057)
AES (No.1616)
SHA (No.1425)
RSA (No.794)
DRBG (No.85)

More product and manufacturer information can be obtained from the validation list on the CAVP’s official website: http://csrc.nist.gov/groups/STM/cavp/validation.html

The team members of both parties will continue to work together on FIPS 140-2 Cryptographic Module Validation Program (CMVP) testing and validation.

The CAVP was established by NIST in July, 1995. It encompasses validation testing for FIPS-approved and NIST recommended cryptographic algorithms and components of algorithms. The cryptographic algorithm validation is a prerequisite to the FIPS140-2 validation testing under the CMVP.

About atsec information security
atsec information security is an independent, standards-based information technology security services company that combines a business-oriented approach to information security with in-depth technical knowledge and global experience. atsec was founded in Munich, Germany in 2000 and has extensive international operations with offices in the U.S., Germany, Sweden, and China. atsec's services include formal laboratory testing and evaluation, independent testing and evaluation, as well as information security consultancy.

atsec offers cryptographic module and algorithm testing under the Cryptographic Module Validation Program of the National Institute of Standards and Technology (NIST) in the U.S. and Communications Security Establishment Canada (CSEC) in Canada. atsec also offers formal testing under the NIST's PIV Program (NPIVP), Cryptographic Algorithm Validation Program (CAVP), Security Content Automation Protocol Program (SCAP), and product approval testing under the GSA FIPS 201 EP.

Media contact:
Andreas Fabis
Marketing Director
fabis@atsec.com
+1-512-615-7317

atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA

+1-512-615-7300
+1-512-615-7301
info@atsec.com

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release atsec information security completes the CAVP cryptographic algorithm testing for Watchdata here

News-ID: 174879 • Views:

More Releases from atsec information security

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065
atsec information security is now operating a Certification Body accredited acco …
AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to provide Common Criteria (CC) certifications of IT products. With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes
Call for Papers for the Second International Cryptographic Module Conference
Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued

All 5 Releases


More Releases for CAVP

wolfSSL Announces Qt Framework Support/Integration
wolfSSL, a leading provider of TLS cryptography and the world’s first commercial release of TLS 1.3 announces support for the Qt Framework. Qt is a GUI development framework that traditionally uses OpenSSL in its network layer for security. wolfSSL has expanded its OpenSSL compatibility layer to compile Qt with wolfSSL instead of OpenSSL. There are several reasons that users switch from OpenSSL to wolfSSL, including memory usage, portability, algorithm support,
Townsend Security’s key management solution, Alliance Key Manager, obtains FIP …
Olympia, WA - Townsend Security, Inc., a leading provider of data protection solutions for the enterprise, announces its Alliance Key Manager appliance has earned the FIPS 140-2, level 1 certification from the National Institute of Standards and Technology (NIST). The company’s AES encryption solutions are also NIST certified across all enterprise platforms. These certification levels demonstrate the company’s commitment to provide only certified, comprehensive, and thoroughly tested encryption and key
FEITIAN Technologies Co Ltd., announces FIPS COS Algorithm Validation by CAVP
Beijing, China, October 8th 2010/ FEITIAN Technologies Co Ltd.,, a leading software security company specializing in authentication products, today announces FIPS COS Algorithm Validation by CAVP. FIPS certification is considered the standard for certification of cryptographic module devices internationally and FEITIAN is in the process of obtaining FIPS 140-2. The process of obtaining FIPS requires first that the algorithms are certified followed by CAPV (Cryptographic Algorithm Validation Program) then
atsec information security completes two GSA FIPS 201 evaluations for EK Ekcesso …
Austin, TX – atsec information security, an accredited laboratory for the GSA FIPS 201 Evaluation Program (GSA EP) which runs a product approval program for PIV-related products destined for the U.S. Government market, is proud to announce the successful GSA FIPS 201 evaluation of two EK Ekcessories, Inc. products: - Guardian (APL #502) - One Hander (APL #518) The successful evaluation of Electromagnetically Opaque Sleeves produces assurance that Federal Government PIV IDs
atsec achieves Common Criteria Certification for Red Hat Enterprise Linux Versio …
Austin, TX - atsec information security is pleased to announce the successful Common Criteria Certification of Red Hat Enterprise Linux Version 5.3 at EAL 4 (augmented for flaw remediation) with the Controlled Access Protection Profile (CAPP). Under Common Criteria, products are evaluated against strict standards for various features, including security functionality, development environment, security vulnerability handling, documentation of security-related topics, and product testing. The evaluation covers a potentially distributed, but closed,
atsec tests Pierson MIIKOO cryptographic algorithms
Beijing China – Recently, atsec information security tested the cryptographic algorithms implemented by Pierson Capital Technology in its MIIKOO product. Testing included two FIPS Approved cryptographic algorithms validated under the Cryptographic Algorithm Validation Program (CAVP) by the U.S. National Institute of Standards and Technology (NIST), and also another two non-FIPS Approved cryptographic algorithms — HOTP and CRC-32. atsec performed source code review and independent testing on the two algorithms. The NIST