Mechanism Summary

The following table provides a summary of all of the supported mechanisms in this release.

Mechanism FIPS Approved? Supported Functions Functions Restricted from FIPS Use Min Key Length (bits) Min Key Length for FIPS Use (bits) Min Legacy Key Length for FIPS Use (bits) Max Key Length (bits) Block Size Digest Size Key Types Algorithms Modes Flags
CKM_AES_CBC Yes Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 128 N/A 256 16 0 AES AES CBC Extractable
CKM_AES_CBC_ENCRYPT_DATA Yes Derive None 128 128 N/A 256 0 0 AES None None None
CKM_AES_CBC_PAD Yes Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 128 N/A 256 16 0 AES AES CBC_PAD Extractable
CKM_AES_CBC_PAD_IPSEC No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 256 16 0 AES AES CBC_PAD_IPSEC Extractable
CKM_AES_CFB8 Yes Encrypt | Decrypt None 128 128 N/A 256 16 1 AES AES CFB Extractable
CKM_AES_CFB128 Yes Encrypt | Decrypt None 128 128 N/A 256 16 16 AES AES CFB Extractable
CKM_AES_CMAC Yes Sign | Verify None 128 128 N/A 256 16 0 AES AES MAC Extractable | CMAC
CKM_AES_CMAC_GENERAL Yes Sign | Verify None 128 128 N/A 256 16 0 AES AES MAC Extractable | CMAC
CKM_AES_CTR Yes Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 128 N/A 256 16 0 AES AES CTR Extractable
CKM_AES_DUKPT No Derive N/A 128 N/A N/A 256 0 0 AES None None None
CKM_AES_ECB Yes Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 128 N/A 256 16 0 AES AES ECB Extractable
CKM_AES_ECB_ENCRYPT_DATA Yes Derive None 128 128 N/A 256 0 0 AES None None None
CKM_AES_GCM Yes Encrypt | Decrypt | Wrap | Unwrap None 128 128 N/A 256 16 0 AES AES GCM Extractable | Accumulating
CKM_AES_GMAC Yes Sign | Verify None 128 128 N/A 256 16 0 AES AES GCM Extractable | Accumulating
CKM_AES_KEY_GEN Yes Generate Key None 128 128 N/A 256 0 0 AES None None None
CKM_AES_KW Yes Encrypt | Decrypt | Wrap | Unwrap None 128 128 N/A 256 8 0 AES AES KEYWRAP Extractable | Accumulating
CKM_AES_KWP Yes Encrypt | Decrypt | Wrap | Unwrap None 128 128 N/A 256 8 0 AES AES KEYWRAP_PAD Extractable | Accumulating
CKM_AES_MAC No Sign | Verify N/A 128 N/A N/A 256 16 0 AES AES MAC Extractable
CKM_AES_MAC_GENERAL No Sign | Verify N/A 128 N/A N/A 256 16 0 AES AES MAC Extractable
CKM_AES_OFB Yes Encrypt | Decrypt None 128 128 N/A 256 16 0 AES AES OFB Extractable
CKM_AES_XTS Yes Encrypt | Decrypt None 128 128 N/A 256 16 0 AES AES XTS Extractable
CKM_ARIA_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA CBC Extractable
CKM_ARIA_CBC_ENCRYPT_DATA No Derive N/A 128 N/A N/A 256 0 0 ARIA None None None
CKM_ARIA_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA CBC_PAD Extractable
CKM_ARIA_CFB8 No Encrypt | Decrypt N/A 128 N/A N/A 256 16 1 ARIA ARIA CFB Extractable
CKM_ARIA_CFB128 No Encrypt | Decrypt N/A 128 N/A N/A 256 16 16 ARIA ARIA CFB Extractable
CKM_ARIA_CMAC No Sign | Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable | CMAC
CKM_ARIA_CMAC_GENERAL No Sign | Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable | CMAC
CKM_ARIA_CTR No Encrypt | Decrypt N/A 128 N/A N/A 256 16 0 ARIA ARIA CTR Extractable
CKM_ARIA_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA ECB Extractable
CKM_ARIA_ECB_ENCRYPT_DATA No Derive N/A 128 N/A N/A 256 0 0 ARIA None None None
CKM_ARIA_KEY_GEN No Generate Key N/A 128 N/A N/A 256 0 0 ARIA None None None
CKM_ARIA_L_CBC No Decrypt | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA CBC Extractable
CKM_ARIA_L_CBC_PAD No Decrypt | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA CBC_PAD Extractable
CKM_ARIA_L_ECB No Decrypt | Unwrap N/A 128 N/A N/A 256 16 0 ARIA ARIA ECB Extractable
CKM_ARIA_L_MAC No Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable
CKM_ARIA_L_MAC_GENERAL No Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable
CKM_ARIA_MAC No Sign | Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable
CKM_ARIA_MAC_GENERAL No Sign | Verify N/A 128 N/A N/A 256 16 0 ARIA ARIA MAC Extractable
CKM_ARIA_OFB No Encrypt | Decrypt N/A 128 N/A N/A 256 16 0 ARIA ARIA OFB Extractable
CKM_BIP32_CHILD_DERIVE No Derive N/A 256 N/A N/A 256 0 0 BIP32 None None Extractable
CKM_BIP32_MASTER_DERIVE No Derive N/A 128 N/A N/A 512 0 0 GENERIC_SECRET None None Extractable
CKM_CAST3_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 CAST3 CAST3 CBC Extractable
CKM_CAST3_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 CAST3 CAST3 CBC_PAD Extractable
CKM_CAST3_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 CAST3 CAST3 ECB Extractable
CKM_CAST3_KEY_GEN No Generate Key N/A 64 N/A N/A 64 0 0 CAST3 None None None
CKM_CAST3_MAC No Sign | Verify N/A 64 N/A N/A 64 8 0 CAST3 CAST3 MAC Extractable
CKM_CAST3_MAC_GENERAL No Sign | Verify N/A 64 N/A N/A 64 8 0 CAST3 CAST3 MAC Extractable
CKM_CAST5_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 128 8 0 CAST5 CAST5 CBC Extractable
CKM_CAST5_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 128 8 0 CAST5 CAST5 CBC_PAD Extractable
CKM_CAST5_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 128 8 0 CAST5 CAST5 ECB Extractable
CKM_CAST5_KEY_GEN No Generate Key N/A 64 N/A N/A 128 0 0 CAST5 None None None
CKM_CAST5_MAC No Sign | Verify N/A 64 N/A N/A 128 8 0 CAST5 CAST5 MAC Extractable
CKM_CAST5_MAC_GENERAL No Sign | Verify N/A 64 N/A N/A 128 8 0 CAST5 CAST5 MAC Extractable
CKM_DES_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 DES DES CBC Extractable
CKM_DES_CBC_ENCRYPT_DATA No Derive N/A 64 N/A N/A 64 0 0 Symmetric None None None
CKM_DES_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 DES DES CBC_PAD Extractable
CKM_DES_CFB8 No Encrypt | Decrypt N/A 128 N/A N/A 192 8 1 DES3 DES3 CFB Extractable
CKM_DES_CFB64 No Encrypt | Decrypt N/A 128 N/A N/A 192 8 8 DES3 DES3 CFB Extractable
CKM_DES_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 64 8 0 DES DES ECB Extractable
CKM_DES_ECB_ENCRYPT_DATA No Derive N/A 64 N/A N/A 64 0 0 Symmetric None None None
CKM_DES_KEY_GEN No Generate Key N/A 64 N/A N/A 64 0 0 DES None None None
CKM_DES_MAC No Sign | Verify N/A 64 N/A N/A 64 8 0 DES DES MAC Extractable
CKM_DES_MAC_GENERAL No Sign | Verify N/A 64 N/A N/A 64 8 0 DES DES MAC Extractable
CKM_DES_OFB64 No Encrypt | Decrypt N/A 128 N/A N/A 192 8 0 DES3 DES3 OFB Extractable
CKM_DES2_DUKPT_DATA No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_DUKPT_DATA_RESP No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_DUKPT_IPEK No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_DUKPT_MAC No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_DUKPT_MAC_RESP No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_DUKPT_PIN No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES2_KEY_GEN No Generate Key N/A 128 N/A N/A 128 0 0 DES2 None None None
CKM_DES3_CBC No Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 N/A N/A 192 8 0 DES3 DES3 CBC Extractable
CKM_DES3_CBC_ENCRYPT_DATA No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES3_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 N/A N/A 192 8 0 DES3 DES3 CBC_PAD Extractable
CKM_DES3_CBC_PAD_IPSEC No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 192 8 0 DES3 DES3 CBC_PAD_IPSEC Extractable
CKM_DES3_CMAC No Sign | Verify N/A 128 N/A N/A 192 8 0 DES3 DES3 MAC Extractable | CMAC
CKM_DES3_CMAC_GENERAL No Sign | Verify N/A 128 N/A N/A 192 8 0 DES3 DES3 MAC Extractable | CMAC
CKM_DES3_CTR No Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 N/A N/A 192 8 0 DES3 DES3 CTR Extractable
CKM_DES3_ECB No Encrypt | Decrypt | Wrap | Unwrap Cannot wrap 128 N/A N/A 192 8 0 DES3 DES3 ECB Extractable
CKM_DES3_ECB_ENCRYPT_DATA No Derive N/A 128 N/A N/A 192 0 0 Symmetric None None None
CKM_DES3_KEY_GEN No Generate Key N/A 192 N/A N/A 192 0 0 DES3 None None None
CKM_DES3_MAC No Sign | Verify N/A 128 N/A N/A 192 8 0 DES3 DES3 MAC Extractable
CKM_DES3_MAC_GENERAL No Sign | Verify N/A 128 N/A N/A 192 8 0 DES3 DES3 MAC Extractable
CKM_DES3_X919_MAC No Sign | Verify N/A 128 N/A N/A 192 8 0 DES3 DES3 MAC Extractable
CKM_DH_PKCS_DERIVE No Derive N/A 512 N/A N/A 2048 0 0 DH None None None
CKM_DH_PKCS_KEY_PAIR_GEN No Generate Key Pair N/A 512 N/A N/A 2048 0 0 DH None None None
CKM_DH_PKCS_PARAMETER_GEN No Generate Key N/A 512 N/A N/A 2048 0 0 DH None None None
CKM_DSA Yes Sign | Verify None 1024 2048 1024 3072 0 0 DSA DSA None None
CKM_DSA_KEY_PAIR_GEN Yes Generate Key Pair None 1024 2048 1024 3072 0 0 DSA None None None
CKM_DSA_PARAMETER_GEN Yes Generate Key None 1024 2048 1024 3072 0 0 DSA None None None
CKM_DSA_SHA1 Yes Sign | Verify Cannot sign 1024 2048 1024 3072 64 20 DSA SHA None Extractable
CKM_DSA_SHA224 Yes Sign | Verify None 1024 2048 1024 3072 64 28 DSA SHA224 None Extractable
CKM_DSA_SHA256 Yes Sign | Verify None 1024 2048 1024 3072 64 32 DSA SHA256 None Extractable
CKM_EC_EDWARDS_KEY_PAIR_GEN No Generate Key Pair N/A 256 N/A N/A 256 0 0 EDDSA None None None
CKM_EC_KEY_PAIR_GEN Yes Generate Key Pair None 105 224 160 571 0 0 ECDSA None None None
CKM_EC_KEY_PAIR_GEN_W_EXTRA_BITS Yes Generate Key Pair None 105 224 160 571 0 0 ECDSA None None Extra bits
CKM_EC_MONTGOMERY_KEY_PAIR_GEN Yes Generate Key Pair None 256 256 N/A 256 0 0 EC_MONT None None None
CKM_ECDH1_COFACTOR_DERIVE Yes Derive None 105 224 160 571 0 0 ECDSA | BIP32 None None None
CKM_ECDH1_DERIVE Yes Derive None 105 224 160 571 0 0 ECDSA | EC_MONT | BIP32 None None None
CKM_ECDSA Yes Sign | Verify None 105 224 160 571 0 0 ECDSA | BIP32 ECDSA None None
CKM_ECDSA_GBCS_SHA256 No Sign | Verify N/A 256 N/A N/A 256 64 32 ECDSA | BIP32 SHA256 None Extractable
CKM_ECDSA_SHA1 Yes Sign | Verify Cannot sign 105 224 160 571 64 20 ECDSA | BIP32 SHA None Extractable
CKM_ECDSA_SHA224 Yes Sign | Verify None 105 224 160 571 64 28 ECDSA | BIP32 SHA224 None Extractable
CKM_ECDSA_SHA256 Yes Sign | Verify None 105 224 160 571 64 32 ECDSA | BIP32 SHA256 None Extractable
CKM_ECDSA_SHA384 Yes Sign | Verify None 105 224 160 571 128 48 ECDSA | BIP32 SHA384 None Extractable
CKM_ECDSA_SHA512 Yes Sign | Verify None 105 224 160 571 128 ( ECDSA | BIP32 SHA512 None Extractable
CKM_ECIES Yes Encrypt | Decrypt None 105 224 160 571 0 0 ECDSA | EC_MONT | BIP32 None None Accumulating
CKM_EDDSA No Sign | Verify N/A 256 N/A N/A 256 0 0 EDDSA SHA512 None Extractable
CKM_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 0 0 EDDSA SHA512 None Extractable
CKM_GENERIC_SECRET_KEY_GEN Yes Generate Key None 8 112 N/A 4096 0 0 None None None None
CKM_HAS160 No Digest N/A 0 N/A N/A 0 64 20 None HAS160 None Extractable | Korean
CKM_HMAC_SHA3_224 Yes Sign | Verify None 8 112 80 4096 144 28 Symmetric SHA3_224 HMAC Extractable
CKM_HMAC_SHA3_256 Yes Sign | Verify None 8 112 80 4096 136 32 Symmetric SHA3_256 HMAC Extractable
CKM_HMAC_SHA3_384 Yes Sign | Verify None 8 112 80 4096 104 48 Symmetric SHA3_384 HMAC Extractable
CKM_HMAC_SHA3_512 Yes Sign | Verify None 8 112 80 4096 72 64 Symmetric SHA3_512 HMAC Extractable
CKM_KCDSA_HAS160 No Sign | Verify N/A 1024 N/A N/A 2048 64 20 KCDSA HAS160 None Korean
CKM_KCDSA_HAS160_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 64 20 KCDSA HAS160 None Korean
CKM_KCDSA_KEY_PAIR_GEN No Generate Key Pair N/A 1024 N/A N/A 2048 0 0 KCDSA None None Korean
CKM_KCDSA_PARAMETER_GEN No Generate Key N/A 1024 N/A N/A 2048 0 0 KCDSA None None Korean
CKM_KCDSA_SHA1 No Sign | Verify N/A 1024 N/A N/A 2048 64 20 KCDSA SHA None Korean
CKM_KCDSA_SHA1_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 64 20 KCDSA SHA None Korean
CKM_KCDSA_SHA224 No Sign | Verify N/A 1024 N/A N/A 2048 64 28 KCDSA SHA224 None Korean
CKM_KCDSA_SHA224_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 64 28 KCDSA SHA224 None Korean
CKM_KCDSA_SHA256 No Sign | Verify N/A 1024 N/A N/A 2048 64 32 KCDSA SHA256 None Korean
CKM_KCDSA_SHA256_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 64 32 KCDSA SHA256 None Korean
CKM_KCDSA_SHA384 No Sign | Verify N/A 1024 N/A N/A 2048 128 48 KCDSA SHA384 None Korean
CKM_KCDSA_SHA384_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 128 48 KCDSA SHA384 None Korean
CKM_KCDSA_SHA512 No Sign | Verify N/A 1024 N/A N/A 2048 128 ( KCDSA SHA512 None Korean
CKM_KCDSA_SHA512_NO_PAD No Sign | Verify N/A 1024 N/A N/A 2048 128 ( KCDSA SHA512 None Korean
CKM_KECCAK_224 No Digest N/A 0 N/A N/A 0 144 28 None KECCAK_224 None Extractable
CKM_KECCAK_256 No Digest N/A 0 N/A N/A 0 136 32 None KECCAK_256 None Extractable
CKM_KECCAK_384 No Digest N/A 0 N/A N/A 0 104 48 None KECCAK_384 None Extractable
CKM_KECCAK_512 No Digest N/A 0 N/A N/A 0 72 64 None KECCAK_512 None Extractable
CKM_KEY_WRAP_SET_OAEP No Wrap | Unwrap N/A 256 N/A N/A 8192 0 0 RSA None None None
CKM_MD2 No Digest N/A 0 N/A N/A 0 16 16 None MD2 None Extractable
CKM_MD2_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 16 16 Symmetric None None None
CKM_MD5_HMAC No Sign | Verify N/A 8 N/A N/A 4096 64 16 Symmetric MD5 HMAC Extractable
CKM_MD5_HMAC_GENERAL No Sign | Verify N/A 8 N/A N/A 4096 64 16 Symmetric MD5 HMAC Extractable
CKM_MD5_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 64 16 Symmetric None None None
CKM_NIST_PRF_KDF Yes Derive None 8 112 N/A 4096 0 0 Symmetric None None None
CKM_PBE_MD2_DES_CBC No Generate Key N/A 64 N/A N/A 64 16 16 None None None None
CKM_PBE_SHA1_CAST5_CBC No Generate Key N/A 64 N/A N/A 128 64 20 None None None None
CKM_PBE_SHA1_DES2_EDE_CBC No Generate Key N/A 128 N/A N/A 128 64 20 None None None None
CKM_PBE_SHA1_DES2_EDE_CBC_OLD No Generate Key N/A 128 N/A N/A 128 64 20 None None None None
CKM_PBE_SHA1_DES3_EDE_CBC No Generate Key N/A 192 N/A N/A 192 64 20 None None None None
CKM_PBE_SHA1_DES3_EDE_CBC_OLD No Generate Key N/A 192 N/A N/A 192 64 20 None None None None
CKM_PBE_SHA1_RC2_40_CBC No Generate Key N/A 40 N/A N/A 40 64 20 None None None None
CKM_PBE_SHA1_RC2_128_CBC No Generate Key N/A 128 N/A N/A 128 64 20 None None None None
CKM_PBE_SHA1_RC4_40 No Generate Key N/A 40 N/A N/A 40 64 20 None None None None
CKM_PBE_SHA1_RC4_128 No Generate Key N/A 128 N/A N/A 128 64 20 None None None None
CKM_PKCS5_PBKD2 No Generate Key N/A 8 N/A N/A 4096 0 0 None None None None
CKM_PRF_KDF No Derive N/A 8 N/A N/A 4096 0 0 Symmetric None None None
CKM_RC2_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 1024 8 0 RC2 RC2 CBC Extractable
CKM_RC2_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 1024 8 0 RC2 RC2 CBC_PAD Extractable
CKM_RC2_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 64 N/A N/A 1024 8 0 RC2 RC2 ECB Extractable
CKM_RC2_KEY_GEN No Generate Key N/A 64 N/A N/A 1024 0 0 RC2 None None None
CKM_RC2_MAC No Sign | Verify N/A 64 N/A N/A 1024 8 0 RC2 RC2 MAC Extractable
CKM_RC2_MAC_GENERAL No Sign | Verify N/A 64 N/A N/A 1024 8 0 RC2 RC2 MAC Extractable
CKM_RC4 No Encrypt | Decrypt N/A 64 N/A N/A 2048 0 0 RC4 RC4 STREAM Extractable
CKM_RC4_KEY_GEN No Generate Key N/A 64 N/A N/A 2048 0 0 RC4 None None None
CKM_RC5_CBC No Encrypt | Decrypt N/A 64 N/A N/A 2040 8 0 RC5 RC5 CBC Extractable
CKM_RC5_CBC_PAD No Encrypt | Decrypt N/A 64 N/A N/A 2040 8 0 RC5 RC5 CBC_PAD Extractable
CKM_RC5_ECB No Encrypt | Decrypt N/A 64 N/A N/A 2040 8 0 RC5 RC5 ECB Extractable
CKM_RC5_KEY_GEN No Generate Key N/A 64 N/A N/A 2040 0 0 RC5 None None None
CKM_RC5_MAC No Sign | Verify N/A 64 N/A N/A 2040 8 0 RC5 RC5 MAC Extractable
CKM_RC5_MAC_GENERAL No Sign | Verify N/A 64 N/A N/A 2040 8 0 RC5 RC5 MAC Extractable
CKM_RSA_FIPS_186_3_AUX_PRIME_KEY_PAIR_GEN Yes Generate Key Pair None 1024 2048 1024 4096 0 0 RSA None None None
CKM_RSA_FIPS_186_3_PRIME_KEY_PAIR_GEN Yes Generate Key Pair None 2048 2048 N/A 4096 0 0 RSA None None None
CKM_RSA_PKCS Yes Sign | Verify | Encrypt | Decrypt | Wrap | Unwrap Cannot wrap | Cannot legacy decrypt | Cannot legacy unwrap | Cannot encrypt 256 2048 1024 8192 0 0 RSA None None None
CKM_RSA_PKCS_KEY_PAIR_GEN No Generate Key Pair N/A 256 N/A N/A 8192 0 0 RSA None None None
CKM_RSA_PKCS_OAEP Yes Encrypt | Decrypt | Wrap | Unwrap None | Cannot legacy decrypt | Cannot legacy unwrap 256 2048 1024 8192 0 0 RSA None None None
CKM_RSA_PKCS_PSS Yes Sign | Verify None 256 2048 1024 8192 0 0 RSA None None None | PSS
CKM_RSA_X_509 No Encrypt | Decrypt N/A 256 N/A N/A 8192 0 0 RSA None None None
CKM_RSA_X9_31 Yes Sign | Verify None 1024 2048 1024 8192 0 0 RSA None None Extractable | X9.31
CKM_RSA_X9_31_KEY_PAIR_GEN No Generate Key Pair N/A 1024 N/A N/A 8192 0 0 RSA None None X9.31
CKM_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 0 0 RSA None None Extractable | X9.31 | Non-FIPS X9.31
CKM_SEED_CBC No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 128 16 0 SEED SEED CBC Extractable | Korean
CKM_SEED_CBC_PAD No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 128 16 0 SEED SEED CBC_PAD Extractable | Korean
CKM_SEED_CMAC No Sign | Verify N/A 128 N/A N/A 128 16 0 SEED SEED MAC Extractable | Korean | CMAC
CKM_SEED_CMAC_GENERAL No Sign | Verify N/A 128 N/A N/A 128 16 0 SEED SEED MAC Extractable | Korean | CMAC
CKM_SEED_CTR No Encrypt | Decrypt N/A 128 N/A N/A 128 16 0 SEED SEED CTR Extractable | Korean
CKM_SEED_ECB No Encrypt | Decrypt | Wrap | Unwrap N/A 128 N/A N/A 128 16 0 SEED SEED ECB Extractable | Korean
CKM_SEED_KEY_GEN No Generate Key N/A 128 N/A N/A 128 0 0 SEED None None Korean
CKM_SEED_MAC No Sign | Verify N/A 128 N/A N/A 128 16 0 SEED SEED MAC Extractable | Korean
CKM_SEED_MAC_GENERAL No Sign | Verify N/A 128 N/A N/A 128 16 0 SEED SEED MAC Extractable | Korean
CKM_SHA_1 Yes Digest Cannot sign 0 0 N/A 0 64 20 None SHA None Extractable
CKM_SHA_1_HMAC Yes Sign | Verify Cannot sign 8 112 80 4096 64 20 Symmetric SHA HMAC Extractable
CKM_SHA_1_HMAC_GENERAL Yes Sign | Verify Cannot sign 8 112 80 4096 64 20 Symmetric SHA HMAC Extractable
CKM_SHA1_EDDSA No Sign | Verify N/A 256 N/A N/A 256 64 20 EDDSA SHA None Extractable
CKM_SHA1_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 64 20 EDDSA SHA None Extractable
CKM_SHA1_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 64 20 Symmetric None None None
CKM_SHA1_RSA_PKCS Yes Sign | Verify Cannot sign 256 2048 1024 8192 64 20 RSA SHA None Extractable
CKM_SHA1_RSA_PKCS_PSS Yes Sign | Verify Cannot sign 256 2048 1024 8192 64 20 RSA SHA None Extractable | PSS
CKM_SHA1_RSA_X9_31 Yes Sign | Verify Cannot sign 1024 2048 1024 8192 64 20 RSA SHA None Extractable | X9.31
CKM_SHA1_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 64 20 RSA SHA None Extractable | X9.31 | Non-FIPS X9.31
CKM_SHA3_224 Yes Digest None 0 0 N/A 0 144 28 None SHA3_224 None Extractable
CKM_SHA3_224_DSA Yes Sign | Verify None 1024 2048 1024 3072 144 28 DSA SHA3_224 None Extractable
CKM_SHA3_224_ECDSA Yes Sign | Verify None 105 224 160 571 144 28 ECDSA | BIP32 SHA3_224 None Extractable
CKM_SHA3_224_EDDSA No Sign | Verify N/A 256 N/A N/A 256 144 28 EDDSA SHA3_224 None Extractable
CKM_SHA3_224_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 144 28 Symmetric None None None
CKM_SHA3_224_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 144 28 RSA SHA3_224 None Extractable
CKM_SHA3_224_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 144 28 RSA SHA3_224 None Extractable | PSS
CKM_SHA3_256 Yes Digest None 0 0 N/A 0 136 32 None SHA3_256 None Extractable
CKM_SHA3_256_DSA Yes Sign | Verify None 1024 2048 1024 3072 136 32 DSA SHA3_256 None Extractable
CKM_SHA3_256_ECDSA Yes Sign | Verify None 105 224 160 571 136 32 ECDSA | BIP32 SHA3_256 None Extractable
CKM_SHA3_256_EDDSA No Sign | Verify N/A 256 N/A N/A 256 136 32 EDDSA SHA3_256 None Extractable
CKM_SHA3_256_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 136 32 Symmetric None None None
CKM_SHA3_256_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 136 32 RSA SHA3_256 None Extractable
CKM_SHA3_256_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 136 32 RSA SHA3_256 None Extractable | PSS
CKM_SHA3_384 Yes Digest None 0 0 N/A 0 104 48 None SHA3_384 None Extractable
CKM_SHA3_384_DSA Yes Sign | Verify None 1024 2048 1024 3072 104 48 DSA SHA3_384 None Extractable
CKM_SHA3_384_ECDSA Yes Sign | Verify None 105 224 160 571 104 48 ECDSA | BIP32 SHA3_384 None Extractable
CKM_SHA3_384_EDDSA No Sign | Verify N/A 256 N/A N/A 256 104 48 EDDSA SHA3_384 None Extractable
CKM_SHA3_384_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 104 48 Symmetric None None None
CKM_SHA3_384_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 104 48 RSA SHA3_384 None Extractable
CKM_SHA3_384_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 104 48 RSA SHA3_384 None Extractable | PSS
CKM_SHA3_512 Yes Digest None 0 0 N/A 0 72 64 None SHA3_512 None Extractable
CKM_SHA3_512_DSA Yes Sign | Verify None 1024 2048 1024 3072 72 64 DSA SHA3_512 None Extractable
CKM_SHA3_512_ECDSA Yes Sign | Verify None 105 224 160 571 72 64 ECDSA | BIP32 SHA3_512 None Extractable
CKM_SHA3_512_EDDSA No Sign | Verify N/A 256 N/A N/A 256 72 64 EDDSA SHA3_512 None Extractable
CKM_SHA3_512_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 72 64 Symmetric None None None
CKM_SHA3_512_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 72 64 RSA SHA3_512 None Extractable
CKM_SHA3_512_RSA_PKCS_PSS Yes Sign | Verify None 1024 2048 1024 8192 72 64 RSA SHA3_512 None Extractable | PSS
CKM_SHA224 Yes Digest None 0 0 N/A 0 64 28 None SHA224 None Extractable
CKM_SHA224_EDDSA No Sign | Verify N/A 256 N/A N/A 256 64 28 EDDSA SHA224 None Extractable
CKM_SHA224_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 64 28 EDDSA SHA224 None Extractable
CKM_SHA224_HMAC Yes Sign | Verify None 8 112 80 4096 64 28 Symmetric SHA224 HMAC Extractable
CKM_SHA224_HMAC_GENERAL Yes Sign | Verify None 8 112 80 4096 64 28 Symmetric SHA224 HMAC Extractable
CKM_SHA224_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 64 28 Symmetric None None None
CKM_SHA224_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 64 28 RSA SHA224 None Extractable
CKM_SHA224_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 64 28 RSA SHA224 None Extractable | PSS
CKM_SHA224_RSA_X9_31 Yes Sign | Verify None 1024 2048 1024 8192 64 28 RSA SHA224 None Extractable | X9.31
CKM_SHA224_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 64 28 RSA SHA224 None Extractable | X9.31 | Non-FIPS X9.31
CKM_SHA256 Yes Digest None 0 0 N/A 0 64 32 None SHA256 None Extractable
CKM_SHA256_EDDSA No Sign | Verify N/A 256 N/A N/A 256 64 32 EDDSA SHA256 None Extractable
CKM_SHA256_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 64 32 EDDSA SHA256 None Extractable
CKM_SHA256_HMAC Yes Sign | Verify None 8 112 80 4096 64 32 Symmetric SHA256 HMAC Extractable
CKM_SHA256_HMAC_GENERAL Yes Sign | Verify None 8 112 80 4096 64 32 Symmetric SHA256 HMAC Extractable
CKM_SHA256_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 64 32 Symmetric None None None
CKM_SHA256_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 64 32 RSA SHA256 None Extractable
CKM_SHA256_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 64 32 RSA SHA256 None Extractable | PSS
CKM_SHA256_RSA_X9_31 Yes Sign | Verify None 1024 2048 1024 8192 64 32 RSA SHA256 None Extractable | X9.31
CKM_SHA256_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 64 32 RSA SHA256 None Extractable | X9.31 | Non-FIPS X9.31
CKM_SHA384 Yes Digest None 0 0 N/A 0 128 48 None SHA384 None Extractable
CKM_SHA384_EDDSA No Sign | Verify N/A 256 N/A N/A 256 128 48 EDDSA SHA384 None Extractable
CKM_SHA384_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 128 48 EDDSA SHA384 None Extractable
CKM_SHA384_HMAC Yes Sign | Verify None 8 112 80 4096 128 48 Symmetric SHA384 HMAC Extractable
CKM_SHA384_HMAC_GENERAL Yes Sign | Verify None 8 112 80 4096 128 48 Symmetric SHA384 HMAC Extractable
CKM_SHA384_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 128 48 Symmetric None None None
CKM_SHA384_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 128 48 RSA SHA384 None Extractable
CKM_SHA384_RSA_PKCS_PSS Yes Sign | Verify None 512 2048 1024 8192 128 48 RSA SHA384 None Extractable | PSS
CKM_SHA384_RSA_X9_31 Yes Sign | Verify None 1024 2048 1024 8192 128 48 RSA SHA384 None Extractable | X9.31
CKM_SHA384_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 128 48 RSA SHA384 None Extractable | X9.31 | Non-FIPS X9.31
CKM_SHA512 Yes Digest None 0 0 N/A 0 128 ( None SHA512 None Extractable
CKM_SHA512_EDDSA No Sign | Verify N/A 256 N/A N/A 256 128 ( EDDSA SHA512 None Extractable
CKM_SHA512_EDDSA_NACL No Sign | Verify N/A 256 N/A N/A 256 128 ( EDDSA SHA512 None Extractable
CKM_SHA512_HMAC Yes Sign | Verify None 8 112 80 4096 128 ( Symmetric SHA512 HMAC Extractable
CKM_SHA512_HMAC_GENERAL Yes Sign | Verify None 8 112 80 4096 128 ( Symmetric SHA512 HMAC Extractable
CKM_SHA512_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 128 ( Symmetric None None None
CKM_SHA512_RSA_PKCS Yes Sign | Verify None 256 2048 1024 8192 128 ( RSA SHA512 None Extractable
CKM_SHA512_RSA_PKCS_PSS Yes Sign | Verify None 1024 2048 1024 8192 128 ( RSA SHA512 None Extractable | PSS
CKM_SHA512_RSA_X9_31 Yes Sign | Verify None 1024 2048 1024 8192 128 ( RSA SHA512 None Extractable | X9.31
CKM_SHA512_RSA_X9_31_NON_FIPS No Sign | Verify N/A 1024 N/A N/A 8192 128 ( RSA SHA512 None Extractable | X9.31 | Non-FIPS X9.31
CKM_SHAKE_128 Yes Digest None 0 0 N/A 0 168 0 None SHAKE_128 None Extractable
CKM_SHAKE_128_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 168 0 Symmetric None None None
CKM_SHAKE_256 Yes Digest None 0 0 N/A 0 136 0 None SHAKE_256 None Extractable
CKM_SHAKE_256_KEY_DERIVE No Derive N/A 8 N/A N/A 4096 136 0 Symmetric None None None
CKM_SM3 No Digest N/A 0 N/A N/A 0 64 32 None SM3 None None
CKM_SM3_HMAC No Sign | Verify N/A 8 N/A N/A 4096 64 32 Symmetric SM3 HMAC None
CKM_SM3_HMAC_GENERAL No Sign | Verify N/A 8 N/A N/A 4096 64 32 Symmetric SM3 HMAC None
CKM_SM3_KEY_DERIVATION No Derive N/A 8 N/A N/A 4096 64 32 Symmetric None None None
CKM_SSL3_MD5_MAC No Sign | Verify N/A 128 N/A N/A 128 64 16 Symmetric MD5 HMAC Extractable
CKM_SSL3_PRE_MASTER_KEY_GEN No Generate Key N/A 384 N/A N/A 384 0 0 None None None None
CKM_SSL3_SHA1_MAC No Sign | Verify N/A 160 N/A N/A 160 64 20 Symmetric SHA HMAC Extractable
CKM_X9_42_DH_DERIVE Yes Derive None 1024 2048 N/A 4096 0 0 X9_42_DH None None None
CKM_X9_42_DH_HYBRID_DERIVE Yes Derive None 1024 2048 N/A 4096 0 0 X9_42_DH None None None
CKM_X9_42_DH_KEY_PAIR_GEN Yes Generate Key Pair None 1024 2048 N/A 4096 0 0 X9_42_DH None None None
CKM_X9_42_DH_PARAMETER_GEN No Generate Key N/A 1024 N/A N/A 4096 0 0 X9_42_DH None None None