Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Arista EOS Crypto Module
Arista EOS Crypto Module
cert_id 4019 4592
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2021_010921_0733.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf
web_data/description Arista’s crypto library is a comprehensive suite of FIPS Approved algorithms. Many key sizes and modes have been implemented to allow flexibility and efficiency. Arista's crypto library is a comprehensive suite of FIPS Approved algorithms. Many key sizes and modes have been implemented to allow flexibility and efficiency.
web_data/sw_versions v2.0 v2.1
pdf_data/keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 14
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 1
pdf_data/keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 9
  • Diffie-Hellman: 7
pdf_data/keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 7
pdf_data/keywords/cipher_mode/ECB/ECB 3 2
pdf_data/keywords/crypto_protocol/TLS/TLS/TLS 10 12
pdf_data/keywords/crypto_scheme/KA/Key Agreement 1 6
pdf_data/keywords/ecc_curve/NIST/P-224 2 14
pdf_data/keywords/ecc_curve/NIST/P-256 12 20
pdf_data/keywords/ecc_curve/NIST/P-384 14 22
pdf_data/keywords/ecc_curve/NIST/P-521 10 18
pdf_data/keywords/fips_certlike/Certlike
  • HMAC-SHA-1: 2
  • SHA-1: 12
  • SHA- 224: 1
  • SHA-256: 20
  • SHA-384: 17
  • SHA-512: 12
  • SHA-224: 12
  • SHA-512 112: 1
  • SHA-2247: 1
  • SHA-512 2048: 1
  • SHA-2248: 1
  • SHA-512 1024: 2
  • SHA-1 128: 1
  • SHA-512 256: 1
  • SHA-2: 1
  • SHA512: 1
  • PKCS 1: 6
  • PKCS#1: 2
  • AES 128/192/256: 1
  • AES-128 128: 1
  • AES-256 256: 1
  • AES-256: 1
  • DRBG3: 1
  • DES9: 1
  • DSA (2048: 1
  • CVL 2048: 1
  • CVL5: 1
  • CVL6: 1
  • HMAC-SHA-1: 2
  • SHA-1: 12
  • SHA- 224: 1
  • SHA- 256: 5
  • SHA-384: 9
  • SHA-512: 11
  • SHA-224: 12
  • SHA-256: 15
  • SHA- 384: 8
  • SHA-512 112: 1
  • SHA-2247: 1
  • SHA-512 2048: 1
  • SHA-2248: 1
  • SHA-512 1024: 1
  • SHA- 512 1024: 1
  • SHA-512 5: 1
  • SHA-1 128: 1
  • SHA-512 256: 1
  • SHA-2: 1
  • SHA512: 1
  • PKCS 1: 6
  • PKCS#1: 2
  • AES 128/192/256: 1
  • AES-128 128: 1
  • AES-256 256: 1
  • AES-256: 1
  • DRBG3: 1
  • DSA (2048: 1
  • CVL 2048: 1
  • CVL5: 1
  • CVL6: 1
pdf_data/keywords/fips_certlike/Certlike/SHA-256 20 15
pdf_data/keywords/fips_certlike/Certlike/SHA-384 17 9
pdf_data/keywords/fips_certlike/Certlike/SHA-512 12 11
pdf_data/keywords/fips_certlike/Certlike/SHA-512 1024 2 1
pdf_data/keywords/hash_function/SHA/SHA2/SHA-256 20 15
pdf_data/keywords/hash_function/SHA/SHA2/SHA-384 17 9
pdf_data/keywords/hash_function/SHA/SHA2/SHA-512 17 16
pdf_data/keywords/standard_id/FIPS/FIPS 140-2 34 36
pdf_data/keywords/standard_id/NIST
  • SP 800-38A: 3
  • SP 800-38B: 3
  • SP 800-38C: 2
  • SP 800-38D: 2
  • SP 800-38E: 2
  • SP 800-67: 2
  • SP 800-90A: 3
  • SP 800-131A: 2
  • SP 800-135: 3
  • SP 800-133: 1
  • SP 800-56B: 1
  • SP 800-52: 1
  • SP 800-38A: 2
  • SP 800-38B: 2
  • SP 800-38C: 2
  • SP 800-38D: 2
  • SP 800-38E: 2
  • SP 800-90A: 3
  • SP 800-131A: 2
  • SP 800-135: 5
  • SP 800-56A: 3
  • SP 800-133: 1
  • SP 800-52: 1
pdf_data/keywords/standard_id/NIST/SP 800-135 3 5
pdf_data/keywords/standard_id/NIST/SP 800-38A 3 2
pdf_data/keywords/standard_id/NIST/SP 800-38B 3 2
pdf_data/keywords/symmetric_crypto/DES
  • DES:
    • DES: 3
  • 3DES:
    • TDEA: 1
    • TDES: 4
    • Triple-DES: 4
  • DES:
    • DES: 1
pdf_data/keywords/symmetric_crypto/DES/DES/DES 3 1
pdf_data/keywords/symmetric_crypto/constructions/MAC/CMAC 14 8
pdf_data/keywords/tee_name
  • IBM:
    • SSC: 2
pdf_data/policy_metadata//CreationDate D:20221219211118-05'00' D:20240523201839-04'00'
pdf_data/policy_metadata//ModDate D:20221219211118-05'00' D:20240523201839-04'00'
pdf_data/policy_metadata/pdf_file_size_bytes 644215 817873
pdf_data/policy_metadata/pdf_number_of_pages 27 25
state/policy_pdf_hash dc5915f0e3aad5df96fbfff417b95e10fb9d1f2af1a4e73fd32f34a367b346f7 0fbc0ca434164a2c30f9ce07562700d5e7a30a3d861b1a6d4942adc8fb9225dd
state/policy_txt_hash da19e37bb2875fe0c6695148dd6cca90327746c9bfe987cc8029e39e26a1a58d 2db30e93231fde91dc68d3fe81f0c235c2bbf2443ab85b41b589f6f50536bbeb
heuristics/algorithms AES#C1859, DRBG#C1859, SHS#C1859, RSA#C1859, ECDSA#C1859, DSA#C1859, HMAC#C1859, CVL#C1859, Triple-DES#C1859 KAS#A3568, SHS#A3568, CVL#A3568, HMAC#A3568, ECDSA#A3568, KAS-SSC#A3568, DRBG#A3568, DSA#A3568, AES#A3568, RSA#A3568
dgst 5193cb34662513f0 5edd6b7ba99be850