FIPS 140-2 Validation Certificate The National Institute or Standards and Technology of the United States of America · The Communications Security Establishment of the Government or Canada Certificate No. 1146 The National Institute of Standards and Technology, as the United States FIPS 140-2 Cryptographic Module Validation Authority; and the Communications Security Establishment, as the Canadian FIPS 140-2 Cryptographic Module Validation Authority; hereby validate the FIPS 140-2 testing results of the Cryptographic Module identified as: BlackBerry Cryptographic Kernel by Research In Motion Ltd. in accordance with the Derived Test Requirements for FIPS 140-2, Security Requirements for Cryptographic Modules. FIPS 140-2 specifies the security requirements that are to be satisfied by a cryptographic module utilized within a security system protecting Sensitive Information (United States) or Protected Information (Canada) within computer and telecommunications systems (including voice systems). Products which use the above identified cryptographic module may be labeled as complying with the requirements of FIPS 140-2 so long as the product, throughout its life cycle, continues to use the validated version of the cryptographic module as specified in this certificate. The validation report contains additional details concerning test results. No reliability test has been performed and no warranty of the products by both agencies is either expressed or implied. This certificate includes details on the scope of conformance and validation authority signatures on the reverse. TM; A CerUlcalioo Mark of NIST, which does nOl Imply product endorsement by NIST, Ihe U.S., or Canadian GovernmenlS. FIPS 140-2 provides four increasing, qualitative levels of security: Level 1, Level 2, Level 3, and Level 4. These levels are intended to cover the wide range and potential applications and environments in which cryptographic modules may be employed. The security requirements cover eleven areas related to the secure design and implementation of a cryptographic module. The scope of conformance achieved by the cryptographic modules as tested in the product identified as: BlackBerry Cryptographic Kernel by Research In Motion ltd. (Firmware Version: 3.8.5.51; Firmware) DOMUS IT Security Laboratory, NVLAP Lab Code 200017-0 and tested by the Cryptographic Module Testing accredited laboratory: CRYPTIK Version 7.0 is as follows: Cryptographic Module Specincation: Level 1 Cryptographic Module Ports and Interfaces: Level 1 Roles, Services, and Authentication: Level 1 Finite State Model: Level 1 Physical Security: Level 1 Cryptographic Key Management: Level 1 (Multi-Chip Standalone) EMlfEMC: Level 1 Self- Tests: Level 1 Design Assurance: Level 1 Mitigation of Other Attacks: Level 1 Operational Environment: Level N/A tested in the following configuration(s): BlackBerry Storm 9500 with BlackBerry OS Version 4.7 The following FIPS approved Cryptographic Algorithms are used: Triple-DES (Cert. #750); AES (Certs. #946 and #947); SHS (Cert. #921); HMAC (Cert. #526); RSA (Cert. #456); RNG (Cert. #536); ECDSA (Cert. #118) The cryptographic module also contains the following non-FIPS approved algorithms: EC Diffie-Hellman (key agreement; key establishment methodology provides 256 bits of encryption strength); ECMQV (key agreement; key establishment methodology provides 256 bits of encryption strength) Overall Level Achieved: 1 Signed on behalf of the Government of the United States Signed on behalf of the Government of Canada < Signature: ~ ~:~ch-- Signature: / //IM A ~r(..<.ffVlA-- 1 ; II ;- Dated: -J. GlA~ .l1f 'Yo\) f Dated: {/ e -r!