Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

FortiGate-VM
FortiGate-VM
cert_id 4073 4607
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2021_011221_0923_signed.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf
web_data/date_sunset None 2026-09-21
web_data/historical_reason SP 800-56Arev3 transition - replaced by certificate #4607 None
web_data/status historical active
web_data/sw_versions FortiGate-VM 6.2, build 5611 FortiGate-VM 6.2, build 5203
pdf_data/keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 5
pdf_data/keywords/asymmetric_crypto/FF/DH/DH 6 5
pdf_data/keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 18 16
pdf_data/keywords/cipher_mode/GCM/GCM 11 10
pdf_data/keywords/crypto_protocol/IKE
  • IKE: 34
  • IKEv2: 2
  • IKE: 34
  • IKEv2: 3
  • IKEv1: 1
pdf_data/keywords/crypto_protocol/IKE/IKEv2 2 3
pdf_data/keywords/crypto_protocol/SSH/SSH 16 14
pdf_data/keywords/crypto_protocol/TLS/TLS
  • TLS 1.1: 1
  • TLS: 23
  • TLS 1.0: 1
  • TLS 1.1: 2
  • TLS: 23
  • TLS 1.0: 1
  • TLS 1.2: 1
pdf_data/keywords/crypto_protocol/TLS/TLS/TLS 1.1 1 2
pdf_data/keywords/ecc_curve/NIST/P-256 16 18
pdf_data/keywords/ecc_curve/NIST/P-521 12 14
pdf_data/keywords/fips_certlike/Certlike
  • HMAC-SHA-256: 4
  • HMAC SHA-1: 7
  • HMAC SHA-256: 10
  • HMAC SHA-384: 3
  • HMAC SHA-512: 3
  • SHA-1: 14
  • SHA-224: 2
  • SHA-256: 13
  • SHA-384: 5
  • SHA-512: 5
  • SHA1: 1
  • SHA2-256: 4
  • SHA2-384: 2
  • SHA2-512: 3
  • SHA2- 384: 1
  • SHA2- 256: 1
  • RSA PKCS 1: 1
  • AES-256: 1
  • AES (128: 9
  • AES 256: 1
  • AES 128: 1
  • PKCS 1: 1
  • HMAC-SHA-256: 4
  • HMAC SHA-1: 7
  • HMAC SHA-256: 10
  • HMAC SHA-384: 3
  • HMAC SHA-512: 3
  • SHA-1: 14
  • SHA-224: 2
  • SHA-256: 13
  • SHA-384: 5
  • SHA-512: 5
  • SHA1: 1
  • SHA2-256: 2
  • SHA2-384: 1
  • SHA2-512: 2
  • SHA2- 384: 1
  • RSA PKCS 1: 1
  • AES-256: 1
  • AES (128: 9
  • AES 256: 1
  • AES 128: 1
  • PKCS 1: 1
pdf_data/keywords/fips_certlike/Certlike/SHA2-256 4 2
pdf_data/keywords/fips_certlike/Certlike/SHA2-384 2 1
pdf_data/keywords/fips_certlike/Certlike/SHA2-512 3 2
pdf_data/keywords/standard_id/FIPS
  • FIPS 140-2: 43
  • FIPS 140: 2
  • FIPS140-2: 1
  • FIPS 140-2: 43
  • FIPS 140: 2
pdf_data/keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 1
  • AES: 29
  • AES-: 1
  • AES-256: 1
  • AES: 29
pdf_data/keywords/symmetric_crypto/constructions/MAC/HMAC 24 25
pdf_data/keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/policy_metadata//CreationDate D:20211026160730-04'00' D:20230906131111-04'00'
pdf_data/policy_metadata//ModDate D:20211026160730-04'00' D:20230906131111-04'00'
pdf_data/policy_metadata/pdf_file_size_bytes 325186 331672
state/policy_pdf_hash 22255700c182e675d96ee86394742d9a1f7a5a36bfb564773d8b6fe9ea5d6e49 4f96236e29c3c485a451eab3597afc27423a0caa2b139420860987d44979100b
state/policy_txt_hash 7d6db6b2495bb86923880bccba6e96ac7b8ce31833a71ffb029c26cdd6d06cbe 2c66deaedbf3b86510aea8799bdc942b7fa369e270ac34ffa82bb1b183ae64e4
dgst 2478b5cdde898af6 d79d5ca8d078fe26