Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Cryptographic Algorithm Validation Program CAVP

Description
The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices.
Version
v1.0
Type
SOFTWARE
Vendor
Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA
Contacts
Darren Cummings
darren.cummings@cummings-inc.com
480-809-6024

HMAC 1151

   First Validated: 1/26/2012
Operating Environment Algorithm Capabilities
Android 2.2 on Intel Core i5 (with AES-NI) HMAC-SHA-1 Expand
Android 2.2 on Intel Pentium T4200 HMAC-SHA-1 Expand
Android 2.2 on Qualcomm QSD 8250 HMAC-SHA-1 Expand
Fedora 14 on Intel Core i5 (with AES-NI) HMAC-SHA-1 Expand
Linux 3.0.4 on TI OMAP 3 HMAC-SHA-1 Expand
Microsoft Windows 7 on Intel Celeron (64 bit mode) HMAC-SHA-1 Expand
Microsoft Windows 7 on Intel Core i5 (with AES-NI) (64 bit mode) HMAC-SHA-1 Expand
Ubuntu 10.04 on Intel Pentium T4200 HMAC-SHA-1 Expand
Android 2.2 on Intel Core i5 (with AES-NI) HMAC-SHA2-224 Expand
Android 2.2 on Intel Pentium T4200 HMAC-SHA2-224 Expand
Android 2.2 on Qualcomm QSD 8250 HMAC-SHA2-224 Expand
Fedora 14 on Intel Core i5 (with AES-NI) HMAC-SHA2-224 Expand
Linux 3.0.4 on TI OMAP 3 HMAC-SHA2-224 Expand
Microsoft Windows 7 on Intel Celeron (64 bit mode) HMAC-SHA2-224 Expand
Microsoft Windows 7 on Intel Core i5 (with AES-NI) (64 bit mode) HMAC-SHA2-224 Expand
Ubuntu 10.04 on Intel Pentium T4200 HMAC-SHA2-224 Expand
Android 2.2 on Intel Core i5 (with AES-NI) HMAC-SHA2-256 Expand
Android 2.2 on Intel Pentium T4200 HMAC-SHA2-256 Expand
Android 2.2 on Qualcomm QSD 8250 HMAC-SHA2-256 Expand
Fedora 14 on Intel Core i5 (with AES-NI) HMAC-SHA2-256 Expand
Linux 3.0.4 on TI OMAP 3 HMAC-SHA2-256 Expand
Microsoft Windows 7 on Intel Celeron (64 bit mode) HMAC-SHA2-256 Expand
Microsoft Windows 7 on Intel Core i5 (with AES-NI) (64 bit mode) HMAC-SHA2-256 Expand
Ubuntu 10.04 on Intel Pentium T4200 HMAC-SHA2-256 Expand
Android 2.2 on Intel Core i5 (with AES-NI) HMAC-SHA2-384 Expand
Android 2.2 on Intel Pentium T4200 HMAC-SHA2-384 Expand
Android 2.2 on Qualcomm QSD 8250 HMAC-SHA2-384 Expand
Fedora 14 on Intel Core i5 (with AES-NI) HMAC-SHA2-384 Expand
Linux 3.0.4 on TI OMAP 3 HMAC-SHA2-384 Expand
Microsoft Windows 7 on Intel Celeron (64 bit mode) HMAC-SHA2-384 Expand
Microsoft Windows 7 on Intel Core i5 (with AES-NI) (64 bit mode) HMAC-SHA2-384 Expand
Ubuntu 10.04 on Intel Pentium T4200 HMAC-SHA2-384 Expand
Android 2.2 on Intel Core i5 (with AES-NI) HMAC-SHA2-512 Expand
Android 2.2 on Intel Pentium T4200 HMAC-SHA2-512 Expand
Android 2.2 on Qualcomm QSD 8250 HMAC-SHA2-512 Expand
Fedora 14 on Intel Core i5 (with AES-NI) HMAC-SHA2-512 Expand
Linux 3.0.4 on TI OMAP 3 HMAC-SHA2-512 Expand
Microsoft Windows 7 on Intel Celeron (64 bit mode) HMAC-SHA2-512 Expand
Microsoft Windows 7 on Intel Core i5 (with AES-NI) (64 bit mode) HMAC-SHA2-512 Expand
Ubuntu 10.04 on Intel Pentium T4200 HMAC-SHA2-512 Expand

Created October 05, 2016, Updated March 07, 2024