Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
MiniHSM, MiniHSM for nShield Edge F2, and MiniHSM for Time Stamp Master Clock
MiniHSM, MiniHSM for nShield Edge F2, and MiniHSM for Time Stamp Master Clock
cert_id 2642 3707
dgst 25e4150d8ad59bee 92e83f839fb4f758
heuristics/algorithms RSA#1751, Triple-DES MAC#1930, DSA#963, AES#3419, CVL#515, SHS#2825, ECDSA#686, KBKDF#57, DRBG#824, Triple-DES#1930, KTS#3419, HMAC#2177 SHS#C754, AES#C754, RSA#C754, HMAC#C754, CVL#C754, DSA#C754, ECDSA#C754, KBKDF#C754, Triple-DES#C754, DRBG#C754
heuristics/extracted_versions 2.61.1, 2.62.1 12.50.8
pdf_data/keywords/fips_cert_id
  • Cert:
    • #1751: 1
    • #1930: 2
    • #2177: 1
    • #2825: 1
    • #3419: 4
    • #515: 2
    • #57: 1
    • #686: 1
    • #8: 1
    • #824: 1
    • #963: 1
pdf_data/keywords/fips_security_level
  • Level:
    • Level 1: 1
    • Level 2: 6
    • Level 3: 1
    • level 2: 14
    • level 3: 2
  • Level:
    • Level 2: 3
    • Level 3: 1
    • level 2: 1
    • level 3: 1
pdf_data/keywords/fips_certlike
  • Certlike:
    • AES 48: 1
    • AES 49: 1
    • AES CMAC 48: 1
    • AES Certificate #3419: 3
    • AES-256: 3
    • DSA 48: 1
    • DSA Certificate #963: 1
    • DSA2: 2
    • Diffie-Hellman (CVL Cert. #515: 2
    • Diffie-Hellman 49: 2
    • HMAC SHA-1: 7
    • HMAC SHA-1 (160: 2
    • HMAC SHA-224: 2
    • HMAC SHA-256: 6
    • HMAC SHA-256 (256: 2
    • HMAC SHA-384: 2
    • HMAC SHA-512 48: 1
    • HMAC SHA-512 Certificate #2177: 1
    • PKCS #8: 2
    • PKCS8: 4
    • RSA 49: 2
    • SHA- 224: 3
    • SHA- 256: 3
    • SHA- 384: 3
    • SHA- 512: 3
    • SHA-1: 41
    • SHA-1 (160: 2
    • SHA-224: 5
    • SHA-256: 15
    • SHA-384: 5
    • SHA-512: 1
    • SHA-512 10: 1
    • SHA-512 48: 2
    • SHA-512 Certificate #2177: 1
    • SHA-512 Certificate #2825: 1
  • Certlike:
    • AES 128, 192: 1
    • AES-128: 1
    • AES-192: 1
    • AES-256: 1
    • HMAC SHA-256: 1
    • HMAC- SHA256: 1
    • HMAC-SHA1: 2
    • HMAC-SHA224: 2
    • HMAC-SHA256: 6
    • HMAC-SHA384: 2
    • HMAC-SHA512: 2
    • PKCS#8: 2
    • SHA( 1: 10
    • SHA( 224: 9
    • SHA( 256: 8
    • SHA-1: 5
    • SHA-1, 224: 3
    • SHA-224: 8
    • SHA-256: 13
    • SHA-384: 8
    • SHA-512: 8
    • SHA1: 2
    • SHA224: 1
    • SHA256: 2
    • SHA384: 1
    • SHA512: 1
pdf_data/keywords/vendor
  • Microsoft:
    • Microsoft: 1
    • Microsoft Corporation: 1
pdf_data/keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 66
      • AES-: 1
      • AES-256: 3
    • CAST:
      • CAST-256: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • Triple-DES: 14
    • DES:
      • DES: 41
  • constructions:
    • MAC:
      • CMAC: 4
      • HMAC: 31
  • miscellaneous:
    • SEED:
      • SEED: 1
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
    • CAST:
      • CAST: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 5
      • HMAC: 12
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 27
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 30
pdf_data/keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD: 1
    • RIPEMD160: 1
  • SHA:
    • SHA1:
      • SHA-1: 43
    • SHA2:
      • SHA-224: 5
      • SHA-256: 15
      • SHA-384: 5
      • SHA-512: 6
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 2
    • SHA2:
      • SHA-224: 8
      • SHA-256: 13
      • SHA-384: 8
      • SHA-512: 8
      • SHA224: 1
      • SHA256: 2
      • SHA384: 1
      • SHA512: 1
pdf_data/keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 18
  • KA:
    • KA: 22
    • Key Agreement: 5
  • MAC:
    • MAC: 10
pdf_data/keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 3
  • TLS:
    • SSL:
      • SSL: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 1
      • TLS 1.0: 1
pdf_data/keywords/randomness
  • PRNG:
    • DRBG: 10
    • PRNG: 1
  • PRNG:
    • DRBG: 27
pdf_data/keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 3
  • GCM:
    • GCM: 3
pdf_data/keywords/ecc_curve
  • NIST:
    • B-163: 2
    • B-283: 1
    • B-571: 1
    • K-233: 1
    • K-409: 1
    • P-192: 4
    • P-256: 2
    • P-521: 6
  • Edwards:
    • Ed25519: 1
  • NIST:
    • B-163: 3
    • B-233: 4
    • B-409: 2
    • B-571: 1
    • K-163: 3
    • K-233: 2
    • K-409: 2
    • K-571: 1
    • NIST P-521: 1
    • P-192: 6
    • P-224: 12
    • P-256: 8
    • P-384: 14
    • P-521: 13
pdf_data/keywords/tee_name
  • IBM:
    • Secure Execution: 1
pdf_data/keywords/standard_id
  • FIPS:
    • FIPS 140-2: 12
    • FIPS PUB 140-2: 1
  • NIST:
    • NIST SP 800-108: 1
    • SP 800-108: 2
    • SP 800-131A: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #8: 1
    • PKCS8: 2
  • RFC:
    • RFC2612: 1
  • FIPS:
    • FIPS 140-2: 9
    • FIPS 180-4: 1
    • FIPS 186-4: 3
    • FIPS 197: 1
    • FIPS 198-1: 1
  • NIST:
    • SP 800-108: 3
    • SP 800-90A: 1
  • PKCS:
    • PKCS#8: 1
  • RFC:
    • RFC2612: 1
    • RFC6979: 1
pdf_data/keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/policy_metadata
  • /Author: Thales e-Security
  • /CreationDate: D:20190405132739+01'00'
  • /Keywords:
  • /ModDate: D:20190429121906-04'00'
  • /Producer: madbuild
  • /Subject:
  • /Title: MiniHSM F2 Security Policy
  • pdf_file_size_bytes: 429491
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
state/policy_pdf_hash Different Different
state/policy_txt_hash Different Different
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertMay2016.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2020_011020_0703.pdf
web_data/date_sunset 07.09.2025
web_data/fw_versions 2, ., 6, 1, ., 1, -, 2, , a, n, d, , 2, ., 6, 2, ., 1, -, 2 1, 2, ., 5, 0, ., 8, , , , , , , , , , , , , ,
web_data/historical_reason Moved to historical list due to sunsetting
web_data/status historical active
web_data/validation_history
  • date: 13.05.2016
  • lab: DXC Technology
  • validation_type: Initial
  • date: 08.09.2020
  • lab: Lightship Security, Inc.
  • validation_type: Initial
web_data/vendor_url http://www.thales-esecurity.com http://www.ncipher.com