Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ASI-HSM AHX5 KNET Cryptographic Module
ASI-HSM AHX5 KNET Cryptographic Module
cert_id 4633 3614
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2023_011123_0711.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2020_020320.pdf
web_data/date_sunset 2025-02-03 None
web_data/historical_reason None SP 800-56Arev3 transition
web_data/status active historical
pdf_data/keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 10
  • ECDSA:
    • ECDSA: 8
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 8
  • ECC:
    • ECC: 2
pdf_data/keywords/asymmetric_crypto/ECC/ECDH/ECDH 10 9
pdf_data/keywords/asymmetric_crypto/FF
  • DSA:
    • DSA: 7
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 7
pdf_data/keywords/crypto_protocol/TLS/TLS/TLS 59 62
pdf_data/keywords/crypto_protocol/TLS/TLS/TLS 1.2 4 1
pdf_data/keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 1
pdf_data/keywords/ecc_curve/NIST/P-256 12 10
pdf_data/keywords/ecc_curve/NIST/P-384 10 8
pdf_data/keywords/ecc_curve/NIST/P-521 9 7
pdf_data/keywords/fips_certlike/Certlike
  • HMAC-SHA1: 4
  • HMAC- SHA1: 4
  • SHA-224: 6
  • SHA- 256: 4
  • SHA-384: 10
  • SHA-512: 5
  • SHA-1: 7
  • SHA- 224: 5
  • SHA-256: 13
  • SHA- 512: 4
  • SHA-512 224: 1
  • SHA- 512 160: 1
  • SHA- 384: 1
  • SHA2-256: 2
  • SHA1: 4
  • SHA-2: 1
  • RSA 2048: 2
  • PKCS1: 8
  • #349 DRBG: 1
  • HMAC-SHA1: 4
  • HMAC- SHA1: 3
  • SHA-224: 6
  • SHA- 256: 4
  • SHA-384: 11
  • SHA-512: 5
  • SHA-1: 8
  • SHA- 224: 5
  • SHA-256: 13
  • SHA- 512: 4
  • SHA-512 224: 1
  • SHA- 512 160: 1
  • SHA2-256: 2
  • SHA1: 3
  • SHA-2: 1
  • RSA 2048: 2
  • PKCS1: 8
  • #349 DRBG: 1
pdf_data/keywords/fips_certlike/Certlike/HMAC- SHA1 4 3
pdf_data/keywords/fips_certlike/Certlike/SHA-1 7 8
pdf_data/keywords/fips_certlike/Certlike/SHA-384 10 11
pdf_data/keywords/fips_certlike/Certlike/SHA1 4 3
pdf_data/keywords/hash_function/SHA/SHA1/SHA-1 7 8
pdf_data/keywords/hash_function/SHA/SHA1/SHA1 4 3
pdf_data/keywords/hash_function/SHA/SHA2/SHA-384 10 11
pdf_data/keywords/standard_id/FIPS/FIPS 140-2 8 10
pdf_data/keywords/standard_id/NIST
  • SP 800-38F: 1
  • SP 800-67: 1
  • SP 800-133: 1
  • SP 800-135: 1
  • SP 800-56A: 1
  • SP 800-38D: 1
  • SP 800-38F: 1
  • SP 800-67: 1
  • SP 800-133: 1
  • SP 800-135: 1
  • SP 800-38D: 1
pdf_data/policy_metadata
  • pdf_file_size_bytes: 3089776
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Creator: LaTeX with hyperref
  • /Title: ASI-HSM AHX5 KNET Cryptographic Module Non-Proprietary Security Policy
  • /Producer: Kryptus Information Security Solutions
  • /CreationDate: D:20230125171755-03'00'
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35833
  • pdf_file_size_bytes: 3336571
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author:
  • /Title: ASI-HSM AHX5 KNET Cryptographic Module Non-Proprietary Security Policy
  • /Subject:
  • /Creator: LaTeX with hyperref package
  • /Producer: Kryptus Information Security Solutions
  • /Keywords:
  • /CreationDate: D:20200122162336-03'00'
  • /ModDate: D:20200122162336-03'00'
  • /Trapped: /False
  • /PTEX.Fullbanner: This is pdfTeX, Version 3.14159265-2.6-1.40.16 (TeX Live 2015/Debian) kpathsea version 6.2.1
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10573
pdf_data/policy_metadata//CreationDate D:20230125171755-03'00' D:20200122162336-03'00'
pdf_data/policy_metadata//Creator LaTeX with hyperref LaTeX with hyperref package
pdf_data/policy_metadata/pdf_file_size_bytes 3089776 3336571
pdf_data/policy_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35833 https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10573
state/policy_pdf_hash 205bbad6e6146d2bb4bbe98bee2770a5ad16054fda675483fb93346ac430dd23 658becd314543eea326f37c6196de3d1002164dc459d647ffb26820b8ff264ae
state/policy_txt_hash 38f726402ed897c49e93428dfe5faac8d519d09b5b0f512c38ff8ec052c4a669 62f36fcb59464c7120f84c680182db03d16baa02cff3bc6fb2a27c647dd974b9
dgst 6656cb1339533eec cd2d7b379cbdcdfd