Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Acronis SCS Cryptographic Module
Acronis SCS Cryptographic Module
cert_id 3773 4615
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2020_040121_1006_signed.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf
web_data/date_sunset None 2025-12-15
web_data/historical_reason SP 800-56Arev3 transition None
web_data/status historical active
pdf_data/keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 21
  • ECC:
    • ECC: 7
  • ECDSA:
    • ECDSA: 21
  • ECC:
    • ECC: 1
pdf_data/keywords/asymmetric_crypto/ECC/ECC/ECC 7 1
pdf_data/keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 5
    • DH: 1
  • DSA:
    • DSA: 23
  • DSA:
    • DSA: 23
pdf_data/keywords/crypto_scheme/MAC/MAC 1 5
pdf_data/keywords/ecc_curve/NIST/B-163 8 6
pdf_data/keywords/ecc_curve/NIST/K-163 8 6
pdf_data/keywords/ecc_curve/NIST/P-192 14 10
pdf_data/keywords/ecc_curve/NIST/P-256 10 8
pdf_data/keywords/ecc_curve/NIST/P-384 10 8
pdf_data/keywords/ecc_curve/NIST/P-521 10 8
pdf_data/keywords/fips_certlike/Certlike
  • HMAC25: 2
  • HMAC SHA-1: 1
  • SHA-1: 20
  • SHA2-224: 10
  • SHA2-256: 11
  • SHA2-384: 13
  • SHA2-512: 11
  • SHA23-224: 1
  • SHA2- 256: 3
  • SHA-224: 3
  • SHA-256: 3
  • SHA- 384: 2
  • SHA-512: 3
  • SHA-384: 1
  • SHA2- 512: 3
  • SHA2- 384: 1
  • SHS28: 1
  • SHA-2: 3
  • RSA26: 1
  • PKCS1: 4
  • AES8: 1
  • AES key 128, 192: 1
  • AES GCM IV40: 1
  • Diffie-Hellman 21: 1
  • DRBG21: 1
  • DRBG41: 1
  • DRBG 43: 1
  • DSA22: 1
  • CVL19: 1
  • PAA4: 1
  • HMAC23: 2
  • HMAC SHA-1: 1
  • SHA-1: 19
  • SHA2-224: 11
  • SHA2-256: 11
  • SHA2-384: 12
  • SHA2-512: 11
  • SHA21-224: 1
  • SHA2- 256: 3
  • SHA-224: 3
  • SHA-256: 3
  • SHA- 384: 2
  • SHA-512: 3
  • SHA-384: 1
  • SHA2- 512: 3
  • SHA2- 384: 2
  • SHS25: 1
  • SHA-2: 3
  • RSA24: 1
  • PKCS1: 2
  • AES8: 1
  • AES key 128, 192: 1
  • AES GCM IV37: 1
  • DRBG19: 1
  • DRBG38: 1
  • DES26: 1
  • DSA20: 1
  • PAA4: 1
pdf_data/keywords/fips_certlike/Certlike/PKCS1 4 2
pdf_data/keywords/fips_certlike/Certlike/SHA-1 20 19
pdf_data/keywords/fips_certlike/Certlike/SHA2- 384 1 2
pdf_data/keywords/fips_certlike/Certlike/SHA2-224 10 11
pdf_data/keywords/fips_certlike/Certlike/SHA2-384 13 12
pdf_data/keywords/hash_function/SHA/SHA1/SHA-1 20 19
pdf_data/keywords/randomness/PRNG/DRBG 52 48
pdf_data/keywords/standard_id/FIPS/FIPS PUB 186-2 4 3
pdf_data/keywords/standard_id/NIST
  • NIST SP 800-38A: 2
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38E: 1
  • NIST SP 800-56A: 2
  • SP 800-90A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-38B: 2
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-38E: 1
  • SP 800-90A: 1
pdf_data/keywords/standard_id/NIST/NIST SP 800-38A 2 1
pdf_data/keywords/standard_id/NIST/NIST SP 800-38B 1 2
pdf_data/keywords/standard_id/PKCS/PKCS1 2 1
pdf_data/keywords/symmetric_crypto/AES_competition/AES/AES 30 29
pdf_data/keywords/symmetric_crypto/DES/3DES/Triple-DES 15 6
pdf_data/keywords/symmetric_crypto/DES/DES/DES 3 10
pdf_data/keywords/symmetric_crypto/constructions/MAC/CMAC 11 13
pdf_data/keywords/symmetric_crypto/constructions/MAC/HMAC 21 20
pdf_data/policy_metadata
  • pdf_file_size_bytes: 1693222
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Author: huntzh
  • /CreationDate: D:20211111151841-05'00'
  • /ModDate: D:20211111151841-05'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - 1B - Acronis SCS Cryptographic Module FIPS 140-2 Security Policy.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 785187
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 30
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Enabled: true
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_SetDate: 2024-04-04T16:45:56Z
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Method: Privileged
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Name: Unrestricted
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_SiteId: b64da4ac-e800-4cfc-8931-e607f720a1b8
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_ActionId: 4df09cb8-3ece-4a22-98cf-76fbde2b51ce
  • /MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_ContentBits: 0
  • /CreationDate: D:20240404124626-04'00'
  • /ModDate: D:20240404124626-04'00'
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-module-validation-program, http://www.acronisscs.com/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31780, https://www.acronis.com/en-us/, http://www.corsec.com/, mailto:[email protected], https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search
pdf_data/policy_metadata//CreationDate D:20211111151841-05'00' D:20240404124626-04'00'
pdf_data/policy_metadata//ModDate D:20211111151841-05'00' D:20240404124626-04'00'
pdf_data/policy_metadata/pdf_file_size_bytes 1693222 785187
pdf_data/policy_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-module-validation-program, http://www.acronisscs.com/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31780, https://www.acronis.com/en-us/, http://www.corsec.com/, mailto:[email protected], https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search
pdf_data/policy_metadata/pdf_number_of_pages 31 30
state/policy_pdf_hash 9fcb6052fb442723a065ca7dbe717d292db85d282f5fb2761b7f893c1547dc99 48bd42027ed3b05c61ac3c2ece06e360a590463594c9b464687731ef8b632a13
state/policy_txt_hash a98e422d478c7af0b9e8c02eb6fa8bf169cfbc219c5bf6b39348ffc41bcdde9e af8460a57980c382081a8218a9e8197773f0ea34745cd57f6f19016ecf0773e5
dgst 3ca74779bdf0f0ba 48bf30cf24d55c5d