Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM AIX 5L for POWER V5.3, Technology level 5300-05-02 with Argus Systems Group PitBull Foundation Suite 5.0 and optional IBM Virtual IO Server (VIOS) Version 1.3
BSI-DSZ-CC-0396-2007
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
None
name IBM AIX 5L for POWER V5.3, Technology level 5300-05-02 with Argus Systems Group PitBull Foundation Suite 5.0 and optional IBM Virtual IO Server (VIOS) Version 1.3 Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
category Operating Systems Network and Network-Related Devices and Systems
not_valid_before 2007-01-16 2017-04-16
not_valid_after 2019-09-01 2022-04-15
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0396b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
manufacturer Innovative Security Systems, Inc. ECI telecom India Pvt. Ltd.
manufacturer_web https://www.innovativesecurity.com/ https://www.ecitele.com/
security_level ALC_FLR.1, EAL4+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0396a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-ECI-NPT_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_Lightsoft.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 9d3cf26238b4e7b7c3a9edccf589142b2a69be1391d5c66ab0e6f4a7246d1d24
state/cert/txt_hash None efa3218f4cd8a7b469922983d907f7e17791e1e5c6ad3ccf4c7d9120ab80e61d
state/report/pdf_hash 715d164cbcb9d0971bea3a8fc89fda0c488df24456ca8953463436bb90c2df05 3e15b90a1863114e453b8ea40d3b7f7dc3869712f5248259d87a0d04ebe75f70
state/report/txt_hash e672f8fbd89a5a7c70a3d14b837e1f13d54998f5a36a32058ffcd569c720344e d2d252a6208b295fb19ce71db47d07931d5894620a810e67bb6a04392a96cf57
state/st/pdf_hash f05e3c43e3a8812e91452c03ed331347fd61413d1e7829831d322fdb77ceb913 3d1252b676595c688e4e4c581efd492b4b971a270811fdf7f72aea054c4d0da6
state/st/txt_hash fd7f9171d7f0067cd6d0b85f01fb0baefce651091496535c34793dd5c9e6948c 052d754832af1395bc643a9897f86977a989c1378c5bfbfc48184a8a7c7da672
heuristics/cert_id BSI-DSZ-CC-0396-2007 None
heuristics/cert_lab BSI None
heuristics/extracted_versions 5.3, 5.0, 1.3 11.2, 4.0
heuristics/report_references/directly_referencing BSI-DSZ-CC-0303-2006 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0194-2002, BSI-DSZ-CC-0217-2003, BSI-DSZ-CC-0302-2005, BSI-DSZ-CC-0303-2006 None
heuristics/scheme_data None
  • serial_number: 5
  • product: ECI LightSoft Software Version 11.2,(build 04113), EMS-APT Software Version 4.0(build 20), NPT-1010 Software Version 4.0, NPT-1020/1021 Software Version 4.0 and NPT-1200 Software Version 4.0 (build 35)
  • sponsor: ECI Telecom India Pvt.Ltd
  • developer: ECI Telecom India Pvt.Ltd.
  • level: EAL 2
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • target_name: ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_Lightsoft.pdf
  • cert_name: ECI_Lightsoft.pdf
  • certification_date: 12/Jun/2017
pdf_data/cert_filename None ECI_Lightsoft.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 2149641
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 3
  • /Creator:
  • /CreationDate:
  • /Author:
  • /Producer:
  • /Title:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_filename 0396a.pdf CR-ECI-NPT_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0396-2007
    • cert_item: AIX 5L for POWER V5.3 with Technology Package 5300-05-02 with Argus Systems Group PitBull Foundation 5.0 and the Virtual IO Server (VIOS) Version 1.3
    • developer: Innovative Security Systems, Inc. sponsored by IBM Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0396-2007: 25
    • BSI-DSZ-CC-0303-2006: 4
    • BSI-DSZ-CC-0396: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UAUSER: 1
    • T.UAACCESS: 1
    • T.UAACTION: 1
    • T.VIOS: 1
  • A:
    • A.MANAGE: 1
    • A.NO_EVIL_ADMIN: 1
    • A.COOP: 1
    • A.UTRAIN: 1
    • A.UTRUST: 1
    • A.LOCATE: 1
    • A.PROTECT: 1
    • A.NET_COMP: 1
    • A.PEER: 1
    • A.CONNECT: 1
  • A:
    • A.ECI: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.MGMTNET: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
    • A.PROTCT: 1
pdf_data/report_keywords/cc_claims/A
  • A.MANAGE: 1
  • A.NO_EVIL_ADMIN: 1
  • A.COOP: 1
  • A.UTRAIN: 1
  • A.UTRUST: 1
  • A.LOCATE: 1
  • A.PROTECT: 1
  • A.NET_COMP: 1
  • A.PEER: 1
  • A.CONNECT: 1
  • A.ECI: 1
  • A.LOCATE: 1
  • A.MANAGE: 1
  • A.MGMTNET: 1
  • A.NOEVIL: 1
  • A.NOTRST: 1
  • A.PROTCT: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VLA.2: 4
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 11
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 3
  • EAL2: 6
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 6
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACC.1: 6
    • FDP_ACF.1: 6
    • FDP_ETC.1: 1
    • FDP_ETC.2: 1
    • FDP_IFC.1: 3
    • FDP_IFF.2: 3
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP: 1
  • FIA:
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.2: 1
    • FIA_UAU.7: 1
    • FIA_UID.2: 2
    • FIA_USB.1: 2
  • FMT:
    • FMT_MSA.1: 6
    • FMT_MSA.3: 7
    • FMT_MTD.1: 7
    • FMT_REV.1: 3
    • FMT_SMF.1: 1
    • FMT_SMR.1: 2
  • FPT:
    • FPT_AMT.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
    • FPT_TST.1: 1
    • FPT_RVM: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Technical Report BSI-DSZ-CC-0396, Release 2, 2006-12-21, atsec information security GmbH (confidential document) [8] Labeled Security Protection Profile (LSPP), Issue 1.b, 8 October 1999 User Guidance: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 5 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • ERTL:
    • Common Criteria Test Laboratory, ERTL: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 1
  • ISO:
    • ISO/IEC 15408:2005: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 348875
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /CreationDate: D:20070118130925+01'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung; AIX 5L for POWER V5.3,Innovative Security Systems, Inc., IBM Corporation,
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070308085123+01'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070118120750
  • /Title: Certification Report BSI-DSZ-CC-0396-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 654812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Title: LOGO
  • /Author: Mitali Chatterjee
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190207153657+05'30'
  • /ModDate: D:20190207153657+05'30'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Mitali Chatterjee
pdf_data/report_metadata//CreationDate D:20070118130925+01'00' D:20190207153657+05'30'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20070308085123+01'00' D:20190207153657+05'30'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2010
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0396-2007 LOGO
pdf_data/report_metadata/pdf_file_size_bytes 348875 654812
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 52 14
pdf_data/st_filename 0396b.pdf ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
pdf_data/st_keywords/cc_claims/A
  • A.LOCATE: 4
  • A.PROTECT: 6
  • A.COOP: 4
  • A.MANAGE: 5
  • A.NO_EVIL_ADM: 3
  • A.UTRAIN: 6
  • A.UTRUST: 6
  • A.CONNECT: 8
  • A.NET_COMP: 6
  • A.PEER: 4
  • A.CLEARANCE: 3
  • A.SENSITIVITY: 3
  • A.ECI: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.MGMTNETWORK: 2
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.PROTCT: 3
  • A.MGMTNETW: 1
pdf_data/st_keywords/cc_claims/A/A.LOCATE 4 3
pdf_data/st_keywords/cc_claims/A/A.MANAGE 5 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDITING: 23
  • O.AUTHORIZATION: 22
  • O.DISCRETIONARY_ACCESS: 13
  • O.ENFORCEMENT: 17
  • O.ERASE: 8
  • O.MANAGE: 21
  • O.MANDATORY_ACCESS: 13
  • O.MANDATORY_INTEGRITY: 10
  • O.NETWORK_ACCESS: 13
  • O.RESIDUAL_INFORMATION: 11
  • O.TCB_ACCESS: 13
  • O.STACK: 12
  • O.VIOS: 12
  • O.ACCESS: 9
  • O.AUDITS: 3
  • O.EADMIN: 5
  • O.IDAUTH: 13
  • O.INFFLW: 5
  • O.PROTCT: 5
  • O.INVFLW: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 7
  • OE.CREDEN: 4
  • OE.HW_SEP: 9
  • OE.INFO_PROTECT: 15
  • OE.INSTALL: 14
  • OE.MAINTENANCE: 5
  • OE.PHYSICAL: 8
  • OE.RECOVER: 7
  • OE.SERIAL_LOGIN: 5
  • OE.SOFTWARE_IN: 5
  • OE.PROTECT: 10
  • OE.LPAR: 9
  • OE.ECI: 3
  • OE.CREDEN: 4
  • OE.INSTAL: 4
  • OE.MGMTNET: 1
  • OE.PERSON: 5
  • OE.PHYCAL: 6
  • OE.TIME: 4
  • OE.MGMTNETWORK: 1
pdf_data/st_keywords/cc_claims/T
  • T.UAACCESS: 7
  • T.UAACTION: 5
  • T.UAUSER: 7
  • T.VIOS: 4
  • T.COMINT: 3
  • T.INVSRC: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.UNAUTHDST: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 8
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_IMP.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 8
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.2: 1
  • AVA_SOF.1: 1
  • AVA_VLA.2: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL3: 3
  • EAL 4: 2
  • EAL4 augmented: 2
  • EAL 4 augmented: 1
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.2: 12
    • FAU_SAR.1: 10
    • FAU_SAR.2: 13
    • FAU_SAR.3: 10
    • FAU_SEL.1: 10
    • FAU_STG.1: 8
    • FAU_STG.3: 8
    • FAU_STG.4: 8
    • FAU_GEN: 3
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_RIP: 23
    • FDP_ACC.1: 78
    • FDP_ACF.1: 75
    • FDP_ETC.1: 9
    • FDP_ETC.2: 11
    • FDP_IFC.1: 49
    • FDP_IFF.2: 35
    • FDP_ITC.1: 9
    • FDP_ITC.2: 9
    • FDP_RIP.2: 13
    • FDP_ACC.1.1: 6
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 6
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 6
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1.1: 3
    • FDP_IFF.2.1: 3
    • FDP_IFF.2.2: 6
    • FDP_IFF.2.3: 3
    • FDP_IFF.2.4: 3
    • FDP_IFF.2.5: 3
    • FDP_IFF.2.6: 3
    • FDP_IFF.2.7: 3
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_MSA.3: 1
    • FDP_RIP.1: 1
    • FDP_IFF.1: 11
  • FIA:
    • FIA_UID.2: 23
    • FIA_ATD.1: 28
    • FIA_SOS.1: 13
    • FIA_UAU.2: 13
    • FIA_UAU.7: 11
    • FIA_USB.1: 25
    • FIA_UID: 1
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 2
    • FIA_UID.1: 8
    • FIA_USB.1.1: 2
    • FIA_USB.1.2: 2
    • FIA_USB.1.3: 2
    • FIA_UAU.1: 3
  • FMT:
    • FMT_SMR.1: 32
    • FMT_MSA.1: 63
    • FMT_MSA.3: 71
    • FMT_MTD.1: 63
    • FMT_REV.1: 28
    • FMT_SMF.1: 35
    • FMT_MOF.1: 1
    • FMT_MSA.1.1: 7
    • FMT_MSA.3.1: 8
    • FMT_MSA.3.2: 7
    • FMT_MTD.1.1: 8
    • FMT_REV.1.1: 3
    • FMT_REV.1.2: 3
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_RVM: 19
    • FPT_AMT.1: 9
    • FPT_RVM.1: 10
    • FPT_SEP.1: 11
    • FPT_STM.1: 8
    • FPT_TDC.1: 10
    • FPT_TST.1: 11
    • FPT_AMT.1.1: 1
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.2: 9
    • FAU_ARP.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ACC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_ATD.1: 7
    • FIA_UAU.1: 10
    • FIA_UID.1: 10
    • FIA_UAU.7: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 16
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_SMF.1: 9
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 11
  • FAU_GEN.2: 12
  • FAU_SAR.1: 10
  • FAU_SAR.2: 13
  • FAU_SAR.3: 10
  • FAU_SEL.1: 10
  • FAU_STG.1: 8
  • FAU_STG.3: 8
  • FAU_STG.4: 8
  • FAU_GEN: 3
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.2: 9
  • FAU_ARP.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
  • FAU_SAR.3: 1
  • FAU_SEL.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 13 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.3 10 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 10 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP: 23
  • FDP_ACC.1: 78
  • FDP_ACF.1: 75
  • FDP_ETC.1: 9
  • FDP_ETC.2: 11
  • FDP_IFC.1: 49
  • FDP_IFF.2: 35
  • FDP_ITC.1: 9
  • FDP_ITC.2: 9
  • FDP_RIP.2: 13
  • FDP_ACC.1.1: 6
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 6
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 6
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_IFC.1.1: 3
  • FDP_IFF.2.1: 3
  • FDP_IFF.2.2: 6
  • FDP_IFF.2.3: 3
  • FDP_IFF.2.4: 3
  • FDP_IFF.2.5: 3
  • FDP_IFF.2.6: 3
  • FDP_IFF.2.7: 3
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_MSA.3: 1
  • FDP_RIP.1: 1
  • FDP_IFF.1: 11
  • FDP_IFC.1: 9
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 78 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 49 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 11 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 23
  • FIA_ATD.1: 28
  • FIA_SOS.1: 13
  • FIA_UAU.2: 13
  • FIA_UAU.7: 11
  • FIA_USB.1: 25
  • FIA_UID: 1
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 2
  • FIA_UID.1: 8
  • FIA_USB.1.1: 2
  • FIA_USB.1.2: 2
  • FIA_USB.1.3: 2
  • FIA_UAU.1: 3
  • FIA_AFL.1: 8
  • FIA_ATD.1: 7
  • FIA_UAU.1: 10
  • FIA_UID.1: 10
  • FIA_UAU.7: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 28 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 8 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 32
  • FMT_MSA.1: 63
  • FMT_MSA.3: 71
  • FMT_MTD.1: 63
  • FMT_REV.1: 28
  • FMT_SMF.1: 35
  • FMT_MOF.1: 1
  • FMT_MSA.1.1: 7
  • FMT_MSA.3.1: 8
  • FMT_MSA.3.2: 7
  • FMT_MTD.1.1: 8
  • FMT_REV.1.1: 3
  • FMT_REV.1.2: 3
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MTD.1: 16
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_SMF.1: 9
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 63 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 71 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 63 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 8 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 35 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 32 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM: 19
  • FPT_AMT.1: 9
  • FPT_RVM.1: 10
  • FPT_SEP.1: 11
  • FPT_STM.1: 8
  • FPT_TDC.1: 10
  • FPT_TST.1: 11
  • FPT_AMT.1.1: 1
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 88 12
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 8
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 189: 1
    • FIPS PUB 188: 2
  • BSI:
    • AIS 32: 3
  • RFC:
    • RFC 1108: 1
  • ISO:
    • ISO/IEC 9945-2: 1
  • CC:
    • CCIMB-2005-08-001: 1
    • CCIMB-2005-08-002: 1
    • CCIMB-2005-08-003: 1
    • CCIMB-2005-08-004: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1404682
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 125
  • /CreationDate: D:20070306161211Z
  • /Author: atsec
  • /Creator: Microsoft® Office Word 2007
  • /Producer: Microsoft® Office Word 2007
  • /ModDate: D:20070308084600+01'00'
  • /Title: IBM AIX V5.3 w/PitBull Foundation r5.0 and opt VIOS Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 299013
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: User
  • /Company: Hewlett-Packard
  • /CreationDate: D:20170710162021+05'30'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20170710162027+05'30'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20170710104904
  • /Title: SECURITY TARGET
  • pdf_hyperlinks: http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata//Author atsec User
pdf_data/st_metadata//CreationDate D:20070306161211Z D:20170710162021+05'30'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Acrobat PDFMaker 9.0 for Word
pdf_data/st_metadata//ModDate D:20070308084600+01'00' D:20170710162027+05'30'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Adobe PDF Library 9.0
pdf_data/st_metadata//Title IBM AIX V5.3 w/PitBull Foundation r5.0 and opt VIOS Security Target SECURITY TARGET
pdf_data/st_metadata/pdf_file_size_bytes 1404682 299013
pdf_data/st_metadata/pdf_hyperlinks http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata/pdf_number_of_pages 125 36
dgst 059ec6ad2ed1bf9e 6c9fe6528a0c24b3