Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01
JISEC-CC-CRP-C0366
Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
Certificate Number: 2013/84
name Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01 Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
category Multi-Function Devices Network and Network-Related Devices and Systems
not_valid_before 2012-08-30 2013-09-11
not_valid_after 2017-02-07 2019-09-01
scheme JP AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0366_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf
manufacturer Ricoh Company, Ltd. Cisco Systems, Inc.
manufacturer_web https://www.ricoh.com/ https://www.cisco.com
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0366_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 11, 27), 'maintenance_title': 'Assurance Continuity Maintenance Report', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0366kz_eacr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0366kz_est.pdf'})
state/report/pdf_hash ae65b5b808443dfe3ab9cd6e1e51b40d00c23e9a1732f2f97314ac3b4c6ae771 b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598
state/report/txt_hash 95273417e1d09015a621ed3f430cc164ef0482aebcb8341368533b994893a786 93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697
state/st/pdf_hash 9e4a4168e8ab3e88350efd35290533956b565cbf1c51230f9ec7779da96bbcd2 aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735
state/st/txt_hash 8c6f5220e9ab5c0e19820ddae572764bd36f857904798c7c3839f14c14245399 55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8
heuristics/cert_id JISEC-CC-CRP-C0366 Certificate Number: 2013/84
heuristics/cpe_matches None cpe:2.3:a:cisco:ips_sensor_software:7.2\(1\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:ips_sensor_software:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2\(2\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(1\)e4:*:*:*:*:*:*:*
heuristics/extracted_versions 1.05, 1.01, 1.02, 02.00.00, 2.0, 2.02, 1.04, 1.02.1, 10.63, 01.03, 01.00.00 7.2
heuristics/related_cves None CVE-2010-0569, CVE-2008-3815, CVE-2010-0567, CVE-2010-0566, CVE-2007-0960, CVE-2014-0720, CVE-2014-0719, CVE-2010-4354, CVE-2014-0718, CVE-2010-0149, CVE-2010-0565, CVE-2007-0959, CVE-2007-0961, CVE-2015-0654, CVE-2013-0149, CVE-2010-0150, CVE-2010-0568
heuristics/scheme_data
  • cert_id: C0366
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR, Ricoh Aficio SP 5200SG/5210SFG/5210SRG, Savin SP 5200SG/5210SFG/5210SRG, Lanier SP 5200SG/5210SFG/5210SRG all of above with Facsimile Function - Software: System/Copy 2.05, Network Support 10.65, Fax 03.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.03, Web Uapl 1.02, animation 1.01, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • revalidations: frozendict({'date': '2014-11', 'link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0366_it1381_01.html'})
  • certification_date: 2012-08
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0366_it1381.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function
    • toe_version: -Software: System/Copy 2.02 Network Support 10.63 Fax 02.00.00 RemoteFax 01.00.00 NetworkDocBox 1.04 Web Support 1.02 Web Uapl 1.02 animation 1.01 Scanner 01.03 Printer 1.02.1 PCL 1.02 PCL Font 1.05 Data Erase Std 1.01m GWFCU3-24(WW) 02.00.00 Engine A2.0:20 Engine(Scanner) 1.01:00 OpePanel 1.02 LANG0 1.02 LANG1 1.02 -Hardware: Ic Key 01020714 Ic Hdd 01
    • product_type: Multi Function Product
    • certification_date: 2012-08-30
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0366_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0366_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0366_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/report_filename c0366_erpt.pdf IPS_CR.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0366-01: 1
    • Certification No. C0366: 1
  • FR:
    • Certification Report 2013/84: 1
  • AU:
    • Certification Report 2013/84: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
  • FCS:
    • FCS_TLS_EXT.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.7: 1
  • FPT:
    • FPT_STM: 1
    • FPT_ITC.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
    • FTA_SSL.4: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 2
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 3
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 2
    • TLSv1.0: 1
    • TLSv1.1: 1
    • TLSv1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 3 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCIMB-2012-09-004: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 59
    • Cisco Systems: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 415621
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 39
  • /CreationDate: D:20121001142737+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20121001142757+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 85570
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130911143108+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130911143116+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130911042947
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20121001142737+09'00' D:20130911143108+10'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 9.0 for Word
pdf_data/report_metadata//ModDate D:20121001142757+09'00' D:20130911143116+10'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 415621 85570
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 39 20
pdf_data/st_filename c0366_est.pdf IPS_ST.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-OAEP: 3
  • ECC:
    • ECC:
      • ECC: 43
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 8
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.PROTECTED_COMMUNICATIONS: 4
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 3
  • O.TSF_SELF_TEST: 5
  • O.RESOURCE_AVAILABILITY: 4
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 4 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 4
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 2
  • T.RESOURCE_EXHAUSTION: 3
  • T.TRANSMIT: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 21
  • FCS_CKM_EXT.4: 12
  • FCS_COP.1: 32
  • FCS_RBG_EXT.1: 6
  • FCS_SSH_EXT.1: 5
  • FCS_TLS_EXT.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 3
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.4: 6
  • FCS_CKM.2: 1
  • FCS_TLS.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_RIP.2: 7
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT.1: 7
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 8
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 3
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID.2: 2
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_SMF.1: 6
  • FMT_SMR.2: 5
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 3
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_SKP_EXT.1: 7
  • FPT_APW_EXT.1: 7
  • FPT_STM.1: 8
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_ITT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 8
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 9
  • FTA_SSL.3.1: 1
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 6
  • FTA_SSL.4: 5
  • FTA_TAB.1: 9
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 6
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • SSH:
    • SSH: 47
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 26
      • TLSv1.2: 3
      • TLSv1.0: 2
      • TLSv1.1: 1
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
  • IPsec:
    • IPsec: 3
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL3.0: 1
  • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 2
  • TLS: 26
  • TLSv1.2: 3
  • TLSv1.0: 2
  • TLSv1.1: 1
  • TLS 1.0: 1
  • TLS 1.1: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 4
    • FIPS PUB 140-2: 4
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
    • NIST SP 800-56: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4253: 1
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 2616: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 140-2: 5
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 4
  • FIPS PUB 140-2: 4
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 5
  • AES_competition:
    • AES:
      • AES: 7
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 71
pdf_data/st_metadata//Author z00se00558 Cisco Systems
pdf_data/st_metadata//CreationDate D:20120907100304-09'00' D:20130910103855-04'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20120907100304-09'00' D:20130910103855-04'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Microsoft® Word 2010
pdf_data/st_metadata//Title cl Security Target
pdf_data/st_metadata/pdf_file_size_bytes 730967 1127696
pdf_data/st_metadata/pdf_number_of_pages 92 61
dgst 0190ccc92fdb2382 a6b11782fc4c8259