Nokia |
Nokia 7x50 SR OS Cryptographic Library |
C2074
|
8/19/2020 |
Nokia |
Nokia 7x50 SR OS Cryptographic Library |
C2075
|
8/19/2020 |
Nokia |
Nokia 7x50 SR OS Cryptographic Library |
C2084
|
8/27/2020 |
Nokia |
Nokia OpenSSL Crypto Library |
A3369
|
3/3/2023 |
Nokia |
Nokia SR Cryptographic Module (SRCM) |
A5455
|
7/17/2024 |
Nokia |
Nokia SR Linux Cryptographic module (SRLCM) |
A6330
|
12/6/2024 |
Nokia |
OpenSSL Crypto Library |
A2598
|
5/25/2022 |
NOKIA SOLUTIONS AND NETWORKS OY |
Nokia BC-FJA (Bouncy Castle FIPS Java API) |
A1944
|
9/27/2021 |
NOKIA SOLUTIONS AND NETWORKS OY |
Nokia BC-FJA (Bouncy Castle FIPS Java API) |
A1945
|
9/27/2021 |
NOKIA SOLUTIONS AND NETWORKS OY |
Nokia BC-FJA (Bouncy Castle FIPS Java API) |
A3357
|
2/24/2023 |
Nutanix |
Nutanix Cryptographic Library for OpenSSL |
SHS 4465
|
7/20/2018 |
Nutanix, Inc. |
Nutanix Cryptographic Module for BoringSSL |
A1229
|
4/7/2021 |
C1256
|
10/15/2019 |
Nutanix, Inc. |
Nutanix Cryptographic Module for BoringSSL |
A2612
|
6/1/2022 |
Nutanix, Inc. |
Nutanix Cryptographic Module for OpenSSL |
A1403
|
5/14/2021 |
Nuvoton Technology Corporation |
Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine |
SHS 4325
|
5/3/2018 |
Nuvoton Technology Corporation |
Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine |
A1961
|
10/1/2021 |
Nuvoton Technology Corporation |
Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine |
A4792
|
12/7/2023 |
Nvidia Corporation |
Foundation Security Processor |
A4439
|
9/27/2023 |
Nvidia Corporation |
GPU Service Processor |
A4422
|
9/21/2023 |
Nvidia Corporation |
Security Controller |
A4423
|
9/21/2023 |
NXP Semiconductors |
A700xCU Applet |
C1647
|
3/18/2020 |
NXP Semiconductors |
JCOP 4 Crypto Library |
C435
|
2/21/2019 |
NXP Semiconductors |
JCOP 4 Crypto Library |
C875
|
7/1/2019 |
NXP Semiconductors |
JCOP 4.5 on P71D600 |
A2713
|
7/14/2022 |
NXP Semiconductors |
MF4SAM3 Crypto |
C1060
|
9/4/2019 |
NXP Semiconductors |
NXP JCOP 8.9 on SN300 Secure Element (SHA) |
A4466
|
10/11/2023 |
NXP Semiconductors |
NXP JCOP4 Internal SHA Component For N7121 |
C1816
|
6/11/2020 |
NXP Semiconductors |
NXP JCOP4 SHA Component For N7121 |
C837
|
6/20/2019 |
NXP Semiconductors |
S32 HSE CAAM HASH Crypto Library (SHA) |
A5300
|
5/3/2024 |
NXP Semiconductors |
S32 HSE PKC HASH Crypto Library (SHA) |
A5338
|
5/15/2024 |
NXP Semiconductors |
S32G2 HSE HASH Crypto Library (SHA) |
A5655
|
8/28/2024 |
NXP Semiconductors |
S32G2 HSE PKC HASH Crypto Library (SHA) |
A5683
|
9/4/2024 |
NXP Semiconductors |
S32K3 HSE PKC RSA Crypto Library (SHA) |
A4217
|
7/21/2023 |
Onclave Networks, Inc. |
Onclave FIPS Object Module for OpenSSL |
A843
|
10/29/2020 |
One Identity LLC |
One Identity Safeguard for Privileged Sessions |
C2178
|
10/5/2020 |
OpenSSL Project |
OpenSSL Project OpenSSL 3.x FIPS Provider |
A1938
|
9/15/2021 |
OpenSSL Project |
OpenSSL Project OpenSSL 3.x FIPS Provider |
A3548
|
4/17/2023 |
OpenSSL Project |
OpenSSL Project OpenSSL 3.x FIPS Provider |
A3500
|
4/7/2023 |
OpenSSL Project |
OpenSSL Project OpenSSL 3.x FIPS Provider |
A4086
|
6/26/2023 |
OPSWAT |
MetaDefender Core Cryptographic Module |
C1903
|
6/26/2020 |
OPSWAT |
MetaDefender Kiosk Cryptographic Module |
C1904
|
6/26/2020 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
SHS 4215
|
2/9/2018 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
SHS 4216
|
2/9/2018 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
C140
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
C143
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
C144
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
C1844
|
6/15/2020 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
A1634
|
6/29/2021 |
Oracle Communications |
Oracle Acme Packet Cryptographic Library |
A1621
|
6/28/2021 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
SHS 4223
|
2/16/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
SHS 4224
|
2/16/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
SHS 4239
|
3/2/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
C139
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
C141
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
C142
|
12/17/2018 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
C1854
|
6/16/2020 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
A1633
|
6/29/2021 |
Oracle Communications |
Oracle Acme Packet Mocana Cryptographic Library |
A1620
|
6/28/2021 |
Oracle Corporation |
GnuTLS (64 bit) (CE) |
A4755
|
11/27/2023 |
Oracle Corporation |
GnuTLS (64 bit) (Generic C) |
A4751
|
11/22/2023 |
Oracle Corporation |
GnuTLS (64 bit) (SSSE3) |
A4746
|
11/22/2023 |
Oracle Corporation |
GnuTLS (CE) |
A2560
|
4/29/2022 |
Oracle Corporation |
GnuTLS (Generic C) |
A1710
|
7/14/2021 |
Oracle Corporation |
GnuTLS (SSSE3) |
A1705
|
7/14/2021 |
Oracle Corporation |
libgcrypt (64 bit) (AESNI AVX) |
A1788
|
8/2/2021 |
Oracle Corporation |
libgcrypt (64 bit) (AESNI BMI2) |
A1784
|
8/2/2021 |
Oracle Corporation |
libgcrypt (64 bit) (Full Acceleration) |
A1786
|
8/2/2021 |
Oracle Corporation |
libgcrypt (64 bit) (NEON) |
A2312
|
2/3/2022 |
Oracle Corporation |
libgcrypt (64 bit) (No Acceleration) |
A1787
|
8/2/2021 |
Oracle Corporation |
libgcrypt (64 bit) (SHLD) |
A1789
|
8/2/2021 |
Oracle Corporation |
libgcrypt (64 bit) (SSSE3) |
A1785
|
8/2/2021 |
Oracle Corporation |
Libreswan (Generic C) |
A1903
|
8/23/2021 |
Oracle Corporation |
NSS (64 bit) (Generic C) |
A1179
|
3/26/2021 |
Oracle Corporation |
NSS (64 bit) (Generic C) |
A1623
|
6/29/2021 |
Oracle Corporation |
OpenSSH (Generic C) |
A1233
|
4/12/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_ASM) |
A1227
|
4/6/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_ASM) |
A1697
|
7/9/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_ASM) |
A3404
|
3/13/2023 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX) |
A1225
|
4/6/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX) |
A1695
|
7/9/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX) |
A3402
|
3/13/2023 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX2) |
A1224
|
4/6/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX2) |
A1694
|
7/9/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_AVX2) |
A3401
|
3/13/2023 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_SSSE3) |
A1226
|
4/6/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_SSSE3) |
A1696
|
7/9/2021 |
Oracle Corporation |
OpenSSL (64 bit) (SHA_SSSE3) |
A3403
|
3/13/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_ASM) |
A4326
|
8/22/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_AVX) |
A4345
|
8/23/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_AVX2) |
A4344
|
8/23/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_CE) |
A4317
|
8/22/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_SHANI) |
A4330
|
8/22/2023 |
Oracle Corporation |
OpenSSL 3 (64 bit) (SHA_SSSE3) |
A4346
|
8/23/2023 |
Oracle Corporation |
Oracle Acme Packet Cryptographic Library |
SHS 4225
|
2/16/2018 |
Oracle Corporation |
Oracle Acme Packet Mocana Cryptographic Library |
SHS 4226
|
2/16/2018 |
Oracle Corporation |
Oracle Cloud Infrastructure Cryptographic Library for Kubernetes |
C1456
|
12/26/2019 |
Oracle Corporation |
Oracle Cloud Infrastructure for BoringCrypto |
A2878
|
9/19/2022 |
Oracle Corporation |
Oracle Linux 6 KCAPI shagen Implementation |
SHS 4652
|
10/19/2018 |
Oracle Corporation |
Oracle Linux 6 KCAPI shagen Implementation |
SHS 4653
|
10/19/2018 |