Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Cryptographic Algorithm Validation Program CAVP




Showing 76 through 100 of 5179 matching records.
VendorOrder by Vendor ImplementationOrder by Implementation Validation NumberOrder by Validation Number Validation Date
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_SHA_ASM) A76 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_AESASM) A79 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SHA_AVX) A81 1/23/2020
SUSE LLC. OpenSSL (64 bit) (BAES_CTASM_AVX) A77 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESNI_AVX) A78 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SHA_SSSE3) A80 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SHA_AVX2) A82 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_BAES_CTASM) A83 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_SHA_AVX2) A84 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SHA_ASM) A85 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESASM) A86 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_SHA_SSSE3) A87 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_SHA_AVX) A88 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESNI_CLMULNI) A89 1/23/2020
SUSE LLC. OpenSSL (64 bit) (BAES_CTASM) A90 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESNI_ASM) A91 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESASM_CLMULNI) A92 1/23/2020
SUSE LLC. OpenSSL (64 bit) (DRBG_10X_AESNI) A93 1/23/2020
SUSE LLC. OpenSSL (64 bit) (BAES_CTASM_ASM) A94 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESASM_AVX) A95 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SSH_ASM) A96 1/23/2020
SUSE LLC. OpenSSL (64 bit) (TDES_C) A97 1/23/2020
SUSE LLC. OpenSSL (64 bit) (SSH_AVX) A98 1/23/2020
SUSE LLC. OpenSSL (64 bit) (AESNI) A99 1/23/2020
SUSE LLC. OpenSSL (64 bit) (BAES_CTASM_CLMULNI) A100 1/23/2020

<< first   < previous   1     2     3     4     5     6     7     8     9     10  next >  last >>

Created October 05, 2016, Updated March 07, 2024