Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Nokia BC-FJA (Bouncy Castle FIPS Java API)
Nokia BC-FJA (Bouncy Castle FIPS Java API)
cert_id 4217 4682
dgst 7ec7bbd3677bee60 c3938f1bf0318a52
heuristics/algorithms AES#C2204, ECDSA#A1945, KTS#A1945, HMAC#C2204, SHS#A1945, HMAC#A1945, SHA-3#C2204, KTS#A1944, SHA-3#A1944, DSA#C2204, DRBG#A1944, ECDSA#C2204, ECDSA#A1944, SHA-3-Customized#A1945, CVL#A1944, CVL#C2204, DRBG#A1945, SHA-3-Customized#C2204, AES#A1944, SHA-3-Customized#A1944, DSA#A1944, SHS#C2204, SHA-3#A1945, KTS#C2204, HMAC#A1944, AES#A1945, KBKDF#A1944, RSA#A1945, Triple-DES#C2204, SHS#A1944, KBKDF#A1945, Triple-DES#A1944, KBKDF#C2204, DSA#A1945, RSA#C2204, DRBG#C2204, CVL#A1945, Triple-DES#A1945, RSA#A1944 SHA-3#A3357, SHA-3#A2113, Triple-DES#A3357, Triple-DES#A2113, SHA-3-Customized#A2113, DRBG#A3357, KTS#A2113, DRBG#A2113, DSA#A2113, SHS#A2113, CVL#A3357, CVL#A2113, ECDSA#A2113, AES#A3357, DSA#A3357, KBKDF#A2113, KBKDF#A3357, RSA#A3357, ECDSA#A3357, HMAC#A3357, HMAC#A2113, KTS#A3357, SHS#A3357, RSA#A2113, SHA-3-Customized#A3357, AES#A2113
pdf_data/keywords/fips_certlike
  • Certlike:
    • Cert # AES: 1
    • DRBG 11: 1
    • DRBG10: 1
    • DSA4: 1
    • Diffie-Hellman (160: 1
    • Diffie-Hellman (2048: 1
    • HMAC SHA-256: 1
    • HMAC-SHA-256: 2
    • HMAC-SHA256: 2
    • PKCS #1: 2
    • PKCS#1: 4
    • PKCS#12: 4
    • PKCS#5: 4
    • PKCS1: 2
    • SHA-1: 9
    • SHA-2: 2
    • SHA-224: 5
    • SHA-256: 8
    • SHA-3: 3
    • SHA-384: 5
    • SHA-512: 7
    • SHA3: 1
    • SHA3-224: 2
    • SHA3-256: 3
    • SHA3-384: 2
    • SHA3-512: 2
  • Certlike:
    • Cert # AES: 1
    • Cert # RSA: 1
    • DRBG10: 1
    • DSA4: 1
    • Diffie-Hellman (160: 1
    • Diffie-Hellman (2048: 1
    • HMAC SHA-256: 1
    • HMAC-SHA-256: 2
    • HMAC-SHA256: 2
    • PKCS#1: 4
    • PKCS#12: 4
    • PKCS#5: 4
    • PKCS1: 2
    • SHA- 384: 1
    • SHA- 512: 2
    • SHA-1: 9
    • SHA-2: 2
    • SHA-224: 5
    • SHA-256: 8
    • SHA-3: 3
    • SHA-384: 4
    • SHA-512: 5
    • SHA3: 1
    • SHA3- 256: 1
    • SHA3-224: 2
    • SHA3-256: 2
    • SHA3-384: 2
    • SHA3-512: 2
pdf_data/keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Microsoft:
    • Microsoft: 3
pdf_data/keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
    • CAST:
      • CAST5: 1
    • RC:
      • RC2: 1
      • RC4: 1
    • Serpent:
      • Serpent: 1
    • Twofish:
      • Twofish: 1
  • DES:
    • 3DES:
      • TDEA: 7
      • TDES: 1
      • Triple-DES: 27
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • CMAC: 5
      • HMAC: 12
      • HMAC-SHA-256: 1
  • miscellaneous:
    • Blowfish:
      • Blowfish: 1
    • Camellia:
      • Camellia: 1
    • IDEA:
      • IDEA: 1
    • SEED:
      • SEED: 1
  • AES_competition:
    • AES:
      • AES: 32
    • CAST:
      • CAST5: 1
    • RC:
      • RC2: 1
      • RC4: 1
    • Serpent:
      • Serpent: 1
  • DES:
    • 3DES:
      • TDEA: 7
      • TDES: 1
      • Triple-DES: 31
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • CMAC: 6
      • HMAC: 14
      • HMAC-SHA-256: 1
  • miscellaneous:
    • Blowfish:
      • Blowfish: 1
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDSA:
      • ECDSA: 10
    • EdDSA:
      • EdDSA: 2
  • FF:
    • DH:
      • DH: 8
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 15
  • RSA:
    • RSA-OAEP: 1
  • ECC:
    • ECC:
      • ECC: 3
    • ECDSA:
      • ECDSA: 10
    • EdDSA:
      • EdDSA: 2
  • FF:
    • DH:
      • DH: 9
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 16
  • RSA:
    • RSA-OAEP: 1
pdf_data/keywords/hash_function
  • MD:
    • MD5:
      • MD5: 4
  • PBKDF:
    • PBKDF: 16
  • RIPEMD:
    • RIPEMD: 1
    • RIPEMD128: 1
    • RIPEMD256: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 2
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 5
      • SHA-512: 7
    • SHA3:
      • SHA-3: 3
      • SHA3: 1
      • SHA3-224: 2
      • SHA3-256: 3
      • SHA3-384: 2
      • SHA3-512: 2
  • SHAKE:
    • SHAKE128: 1
    • SHAKE256: 2
  • MD:
    • MD5:
      • MD5: 4
  • PBKDF:
    • PBKDF: 17
  • RIPEMD:
    • RIPEMD: 1
    • RIPEMD128: 1
    • RIPEMD160: 1
    • RIPEMD256: 1
    • RIPEMD320: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 2
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 5
    • SHA3:
      • SHA-3: 3
      • SHA3: 1
      • SHA3-224: 2
      • SHA3-256: 2
      • SHA3-384: 2
      • SHA3-512: 2
  • SHAKE:
    • SHAKE128: 1
    • SHAKE256: 2
  • scrypt:
    • scrypt: 1
pdf_data/keywords/crypto_protocol
  • IKE:
    • IKEv2: 6
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 17
      • TLS 1.2: 1
  • IKE:
    • IKEv2: 7
  • SSH:
    • SSH: 7
  • TLS:
    • TLS:
      • TLS: 18
      • TLS 1.2: 1
pdf_data/keywords/randomness
  • PRNG:
    • DRBG: 41
    • PRNG: 1
  • RNG:
    • RNG: 2
  • PRNG:
    • DRBG: 45
    • PRNG: 1
  • RNG:
    • RNG: 2
pdf_data/keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 4
  • CFB:
    • CFB: 1
  • CTR:
    • CTR: 8
  • ECB:
    • ECB: 3
  • GCM:
    • GCM: 10
  • OFB:
    • OFB: 2
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 4
  • CFB:
    • CFB: 1
  • CTR:
    • CTR: 9
  • ECB:
    • ECB: 3
  • GCM:
    • GCM: 10
  • OFB:
    • OFB: 2
pdf_data/keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
  • NIST:
    • B-233: 4
    • B-283: 5
    • B-409: 5
    • B-571: 5
    • K-233: 4
    • K-283: 5
    • K-409: 5
    • K-571: 3
    • P-224: 10
    • P-256: 12
    • P-384: 10
    • P-521: 10
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
  • NIST:
    • B-233: 5
    • B-283: 4
    • B-409: 5
    • B-571: 5
    • K-233: 5
    • K-283: 3
    • K-409: 5
    • K-571: 5
    • P-224: 10
    • P-256: 12
    • P-384: 10
    • P-521: 10
pdf_data/keywords/tee_name
  • IBM:
    • SE: 7
  • IBM:
    • SE: 9
pdf_data/keywords/standard_id
  • FIPS:
    • FIPS 140-2: 17
    • FIPS 180-4: 2
    • FIPS 186-2: 1
    • FIPS 186-3: 1
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS 202: 2
    • FIPS PUB 140-2: 1
  • NIST:
    • NIST SP 800-90C: 1
    • SP 800-108: 8
    • SP 800-131: 1
    • SP 800-132: 4
    • SP 800-133: 2
    • SP 800-135: 7
    • SP 800-185: 1
    • SP 800-38A: 7
    • SP 800-38B: 2
    • SP 800-38C: 4
    • SP 800-38D: 5
    • SP 800-38F: 5
    • SP 800-56A: 4
    • SP 800-56B: 8
    • SP 800-56C: 5
    • SP 800-67: 5
    • SP 800-89: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS#5: 2
    • PKCS1: 1
  • RFC:
    • RFC 7914: 1
  • FIPS:
    • FIPS 140-2: 17
    • FIPS 180-4: 2
    • FIPS 186-2: 1
    • FIPS 186-3: 1
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS 202: 2
    • FIPS PUB 140-2: 1
  • NIST:
    • SP 800-108: 9
    • SP 800-131: 1
    • SP 800-132: 5
    • SP 800-133: 2
    • SP 800-135: 7
    • SP 800-185: 1
    • SP 800-38A: 7
    • SP 800-38B: 2
    • SP 800-38C: 4
    • SP 800-38D: 5
    • SP 800-38F: 5
    • SP 800-56A: 5
    • SP 800-56B: 8
    • SP 800-56C: 5
    • SP 800-67: 5
    • SP 800-89: 1
    • SP 800-90A: 3
    • SP 800-90C: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS#5: 2
    • PKCS1: 1
  • RFC:
    • RFC 7914: 1
pdf_data/policy_metadata
state/policy_pdf_hash Different Different
state/policy_txt_hash Different Different
web_data/certificate_pdf_url https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2022_010622_0641_signed.pdf https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2024_010424_0643 signed.pdf
web_data/sw_versions 1.0.2.1 1.0.2.3
web_data/tested_conf RHEL 7.9 with JDK 8 on KVM on RHEL 7.9 running on HP Proliant DL380 Gen10 with Intel Xeon Gold 5220, RHEL 8.4 with JDK 8 on Vmware ESXi 6.7 running on HP Proliant BL460c Gen10 with Intel Xeon Silver 4110, Vmware Photon OS 2.0 with JDK 11 on Vmware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 (single-user mode), VMware Photon OS 2.0 with JDK 7 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5, VMware Photon OS 2.0 with JDK 8 on Vmware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5, None, None RHEL 8.6 JDK 11 on VMware 7.0.3 running on HPE ProLiant G10 with CPU model Intel Xeon-Gold 6258R, RHEL 8.6 with JDK 11 on RHEL 8.6 KVM running on HPE ProLiant G10 with CPU model Intel Xeon-Gold 6132, RHEL 8.6 with JDK 8 on RHEL 8.6 KVM running on HPE ProLiant G10 with CPU model Intel Xeon-Gold 6132, RHEL 8.6 with JDK 8 on VMware 7.0.3 running on HPE ProLiant G10 with CPU model Intel Xeon-Gold 6258R, VMware Photon OS 2.0 with JDK 11 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 (single-user mode), VMware Photon OS 2.0 with JDK 7 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5, VMware Photon OS 2.0 with JDK 8 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5
web_data/validation_history
  • date: 09.05.2022
  • lab: ACUMEN SECURITY, LLC
  • validation_type: Initial
  • date: 27.03.2024
  • lab: ACUMEN SECURITY, LLC
  • validation_type: Initial