Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Cryptographic Algorithm Validation Program CAVP

Description
The Microsoft Windows MsBignum Library algorithm implementation provides ECDSA and RSA support to other Microsoft libraries and cryptographic modules.
Version
10.0.15254
Type
SOFTWARE
Vendor
Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA
Contacts
Mike Grimm
FIPS@microsoft.com
800-Microsoft

ECDSA 1248

   First Validated: 11/17/2017
Operating Environment Algorithm Capabilities
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 ECDSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 ECDSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL ECDSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 ECDSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 ECDSA KeyVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 ECDSA KeyVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL ECDSA KeyVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 ECDSA KeyVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 ECDSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 ECDSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL ECDSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 ECDSA SigVer (FIPS186-4) Expand

RSA 2669

   First Validated: 11/17/2017
Operating Environment Algorithm Capabilities
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA KeyGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA SigVer (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA SigVer (FIPS186-4) Expand

Component 1505

   First Validated: 11/17/2017
Operating Environment Algorithm Capabilities
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA Decryption Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA Decryption Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA Decryption Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA Decryption Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA Signature Primitive Expand

Component 1504

   First Validated: 11/17/2017
Operating Environment Algorithm Capabilities
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL RSA Signature Primitive Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 RSA Signature Primitive Expand

Component 1506

   First Validated: 11/17/2017
Operating Environment Algorithm Capabilities
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL ECDSA SigGen (FIPS186-4) Expand
Windows 10 Mobile (ARMv7) on Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 ECDSA SigGen (FIPS186-4) Expand

Created October 05, 2016, Updated March 07, 2024