富士ソフト株式会社 インダストリービジネス事業部 Official site

Crypto Engine and Crypto Provider

Rapid response and minimal disruption in the update cycle are guaranteed!

"Crypto Engine and Crypto Provider" are high-speed and flexible implementations of the OpenSSL Engine and Provider API. By using these in combination with the SafeZone FIPS Crypto Library, it is possible to provide a FIPS certified backend for OpenSSL. The separation of the provider/engine and the cryptographic module ensures maximum flexibility even when updates or modifications are necessary. 【Specifications (excerpt)】 ■ Cryptographic algorithms: AES (ECB, CBC, CFB, GCM, CCM, CTR, OFB, KW, KWP, WRAP, WRAP-PAD), 3DES, ChaCha20-Poly1305, RSA ■ Hash algorithms: SHA-1, SHA-2, SHA-3 ■ MAC algorithms: HMAC-SHA, GMAC-AES, AES CMAC ■ Digital signatures: RSA, DSA, ECDSA *For more details, please refer to the related links or feel free to contact us.

Related Link - https://www.fsi-embedded.jp/product_detail/12981/

basic information

【Other Specifications】 ■ Key Agreement: Diffie-Hellman, ECDH ■ Key Derivation: TLS (1.0, 1.1, 1.2, 1.3), PKCS #5 PBKDF2, HKDF ■ Random Number Generation: NIST SP 800-90A Rev 1: AES-CTR *For more details, please refer to the related links or feel free to contact us.

Price range

Delivery Time

Applications/Examples of results

For more details, please refer to the related links or feel free to contact us.

Recommended products

Distributors