Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
nShield F2 500+ & nShield F2 1500+ & nShield F2 6000+
nShield F2 500+ & nShield F2 1500+ & nShield F2 6000+
cert_id 3726 4336
dgst 66c2d265640dfd6d 9544361c04facd3e
heuristics/algorithms SHS#C754, AES#C754, RSA#C754, HMAC#C754, CVL#C754, DSA#C754, ECDSA#C754, KBKDF#C754, Triple-DES#C754, DRBG#C754 ECDSA#A1931, HMAC#A1931, KBKDF#A1931, KAS#A1931, RSA#A1931, KTS-RSA#A1931, AES#A1931, DRBG#A1931, Triple-DES#A1931, SHS#A1931, KTS#A1931, DSA#A1931
heuristics/extracted_versions 12.50.8 12.72.0
pdf_data/keywords/fips_security_level
  • Level:
    • Level 2: 37
    • Level 3: 1
    • level 2: 1
    • level 3: 1
  • Level:
    • Level 2: 34
    • Level 3: 1
    • level 2: 1
    • level 3: 1
pdf_data/keywords/fips_certlike
  • Certlike:
    • AES 128, 192: 1
    • AES-128: 1
    • AES-192: 1
    • AES-256: 1
    • HMAC SHA- 256: 1
    • HMAC- SHA256: 1
    • HMAC-SHA1: 2
    • HMAC-SHA224: 2
    • HMAC-SHA256: 6
    • HMAC-SHA384: 2
    • HMAC-SHA512: 2
    • PKCS#8: 2
    • SHA( 1: 10
    • SHA( 224: 9
    • SHA( 256: 8
    • SHA- 224: 1
    • SHA- 256: 2
    • SHA- 384: 2
    • SHA-1: 5
    • SHA-1, 224: 3
    • SHA-224: 7
    • SHA-256: 11
    • SHA-384: 6
    • SHA-512: 8
    • SHA1: 2
    • SHA224: 1
    • SHA256: 2
    • SHA384: 1
    • SHA512: 1
  • Certlike:
    • AES 128, 192: 1
    • HMAC SHA-256: 1
    • HMAC- SHA256: 1
    • HMAC-SHA1: 2
    • HMAC-SHA256: 6
    • PKCS#1: 2
    • PKCS#8: 2
    • SHA- 256: 1
    • SHA- 384: 1
    • SHA-1: 4
    • SHA-224: 1
    • SHA-256: 5
    • SHA-512: 1
    • SHA1: 2
    • SHA224: 1
    • SHA256: 2
    • SHA384: 1
    • SHA512: 1
pdf_data/keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
    • CAST:
      • CAST: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 5
      • HMAC: 12
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
  • AES_competition:
    • AES:
      • AES: 29
    • CAST:
      • CAST: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 5
      • HMAC: 11
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 30
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 10
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • DH: 8
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 29
pdf_data/keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 2
    • SHA2:
      • SHA-224: 7
      • SHA-256: 11
      • SHA-384: 6
      • SHA-512: 8
      • SHA224: 1
      • SHA256: 2
      • SHA384: 1
      • SHA512: 1
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
      • SHA1: 2
    • SHA2:
      • SHA-224: 1
      • SHA-256: 5
      • SHA-512: 1
      • SHA224: 1
      • SHA256: 2
      • SHA384: 1
      • SHA512: 1
pdf_data/keywords/crypto_scheme
  • KA:
    • KA: 22
    • Key Agreement: 5
  • MAC:
    • MAC: 10
  • KA:
    • KA: 22
    • Key Agreement: 4
  • MAC:
    • MAC: 12
pdf_data/keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 1
      • TLS 1.0: 1
pdf_data/keywords/randomness
  • PRNG:
    • DRBG: 27
  • PRNG:
    • DRBG: 22
pdf_data/keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
  • NIST:
    • B-163: 3
    • B-233: 4
    • B-283: 1
    • B-409: 2
    • B-571: 1
    • K-163: 3
    • K-233: 2
    • K-283: 1
    • K-409: 2
    • K-571: 1
    • NIST P-521: 1
    • P-192: 6
    • P-224: 14
    • P-256: 8
    • P-384: 12
    • P-521: 9
  • Edwards:
    • Ed25519: 1
  • NIST:
    • B-163: 3
    • B-233: 3
    • B-409: 1
    • B-571: 4
    • K-163: 3
    • K-233: 1
    • K-409: 1
    • K-571: 4
    • NIST P-521: 1
    • P-192: 6
    • P-224: 4
    • P-384: 4
    • P-521: 11
pdf_data/keywords/standard_id
  • FIPS:
    • FIPS 140-2: 43
    • FIPS 197: 1
  • NIST:
    • SP 800-108: 3
    • SP 800-90A: 1
  • PKCS:
    • PKCS#8: 1
  • RFC:
    • RFC2612: 1
    • RFC6979: 1
  • FIPS:
    • FIPS 140-2: 43
    • FIPS 186-4: 1
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-90B: 1
    • SP 800-108: 2
    • SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS#8: 1
  • RFC:
    • RFC 5639: 3
    • RFC2612: 1
    • RFC6979: 1
pdf_data/policy_metadata
state/policy_pdf_hash Different Different
state/policy_txt_hash Different Different
web_data/caveat When operated in FIPS mode and initialized to Overall Level 2 per Security Policy. The protocol TLS shall not be used when operated in FIPS mode When operated in FIPS mode and initialized to Overall Level 2 per Security Policy
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2020_021120_0702_signed.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2022_021122_1233_signed.pdf
web_data/date_sunset 18.10.2025 21.09.2026
web_data/fw_versions 1, 2, ., 5, 0, ., 8 1, 2, ., 7, 2, ., 0
web_data/validation_history
  • date: 19.10.2020
  • lab: Lightship Security, Inc.
  • validation_type: Initial
  • date: 16.10.2022
  • lab: Lightship Security, Inc.
  • validation_type: Initial