Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

AnyConnect Secure Mobility Client v4.3 for Windows 10
CCEVS-VR-VID-10771-2017
Cisco AnyConnect Secure Mobility Client v4.10 for Windows 10
CCEVS-VR-11226-2021
name AnyConnect Secure Mobility Client v4.3 for Windows 10 Cisco AnyConnect Secure Mobility Client v4.10 for Windows 10
category Data Protection Other Devices and Systems
not_valid_before 2017-01-03 2021-12-29
not_valid_after 2019-01-03 2023-12-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10771-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11226-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10771-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11226-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10771-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11226-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for IPsec Virtual Private Network (VPN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf', 'pp_ids': frozenset({'PP_VPN_IPSEC_CLIENT_V1.4'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': frozenset({'PP_APP_V1.3'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for VPN Client, Version 2.3', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.3.pdf', 'pp_ids': None})
state/cert/pdf_hash 857b1344f294d079bb59254340bb0ce929d24b46b32db2a1e44c4a6b26606228 285b7524db603cb33d6d43327d0b74d3585576a39aa6df450ca5460382cf92a8
state/cert/txt_hash 6e8313b564ca5a2c572eff57d402eab418b5cf064f905a87bc613afc9ddcafc2 a651cb27fce7299bba24b332baa7f22cd568e5480015f29133410beb1913fcac
state/report/pdf_hash 3d4d8cc4713752bf9b06b2d6c58be532c1fcad11b2af54799d3960099d062e4b 832373794b077a1c01fa6551ef2584e2a32fb67760d6f9e83419ff4cfe31f312
state/report/txt_hash 582634e28b343d60586d5542fff7e1f49a8cd44cecc29c12afff38a28dd7c648 696a765b17dc36f8079baeb08b151c34c3ab585b3ede61c9eb18535e54a412ca
state/st/pdf_hash a4f44f051d088edc6019c96fee974ed85359cb0397738e32234be611392edda6 3ae39dcebce8a531450416247e64465846e7f980cfbfa35cfc775d9f42c48d8d
state/st/txt_hash 2c1632387fefa9882f7cd44959228da4a0925e3036e0b8356cadc0546ef2e074 81abc6240ac5199266ca13ce38fca1e9eeaa360bc4391447bfc5b83c863344d9
heuristics/cert_id CCEVS-VR-VID-10771-2017 CCEVS-VR-11226-2021
heuristics/cpe_matches None cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.10.05111:*:*:*:*:windows:*:*, cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.10.05085:*:*:*:*:windows:*:*, cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.10.06090:*:*:*:*:windows:*:*, cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.10.03104:*:*:*:*:windows:*:*
heuristics/extracted_versions 4.3 4.10
heuristics/related_cves None CVE-2023-20178, CVE-2018-0100
heuristics/scheme_data/category Virtual Private Network Application Software, Virtual Private Network
heuristics/scheme_data/certification_date 2017-01-03T00:00:00Z 2021-12-29T00:00:00Z
heuristics/scheme_data/expiration_date 2019-01-03T00:00:00Z 2023-12-29T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10771 CCEVS-VR-VID11226
heuristics/scheme_data/product AnyConnect Secure Mobility Client v4.3 for Windows 10 Cisco AnyConnect Secure Mobility Client v4.10 for Windows 10
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10771 https://www.niap-ccevs.org/product/11226
pdf_data/cert_filename st_vid10771-ci.pdf st_vid11226-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID10771-2017: 1
  • CCEVS-VR-VID11226-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • VPN:
    • VPN: 1
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/vendor/Cisco
  • Cisco Systems, Inc: 1
  • Cisco Systems, Inc: 1
  • Cisco: 1
pdf_data/cert_metadata//CreationDate D:20170106093611-05'00' D:20220104161143-05'00'
pdf_data/cert_metadata//ModDate D:20170106093632-05'00' D:20220104161143-05'00'
pdf_data/cert_metadata/pdf_file_size_bytes 178690 181176
pdf_data/report_filename st_vid10771-vr.pdf st_vid11226-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10771-2017 CCEVS-VR-11226-2021
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 AnyConnect Secure Mobility Client for Windows 10 Cisco Systems, Inc. Cisco AnyConnect Secure Mobility Client v4.10 for Windows 10
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10771-2017: 1
  • CCEVS-VR-11226-2021: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKEv2 2 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 11 3
pdf_data/report_keywords/crypto_protocol/VPN/VPN 21 17
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 7
  • Cisco:
    • Cisco Systems, Inc: 17
    • Cisco: 25
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 18
pdf_data/report_keywords/vendor/Cisco/Cisco 25 18
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 17 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 221439
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: KatieSykes
  • /Comments:
  • /Company:
  • /CreationDate: D:20170106091804-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20170106091805-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20170106141752
  • /Subject:
  • /Title:
  • /_NewReviewCycle:
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, http://www.commoncriteriaportal.org/products/, http://www.kb.cert.org/vuls/
  • pdf_file_size_bytes: 215230
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: comptont
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220104135739-05'00'
  • /ModDate: D:20220104135739-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata//Author KatieSykes comptont
pdf_data/report_metadata//CreationDate D:20170106091804-05'00' D:20220104135739-05'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20170106091805-05'00' D:20220104135739-05'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 221439 215230
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename st_vid10771-st.pdf st_vid11226-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 9 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 12 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 5
pdf_data/st_keywords/cc_claims/A
  • A.NO_TOE_BYPASS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_CONFIG: 1
  • A.PROPER_USER: 1
  • A.PROPER_ADMIN: 1
  • A.NO_TOE_BYPASS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_CONFIG: 1
pdf_data/st_keywords/cc_claims/O
  • O.VPN_TUNNEL: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.TSF_SELF_TEST: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.INTEGRITY: 1
  • O.QUALITY: 1
  • O.MANAGEMENT: 1
  • O.PROTECTED_STORAGE: 1
  • O.PROTECTED_COMMS: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.KNOWN_STATE: 1
  • O.NONDISCLOSURE: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_TOE_BYPASS: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_CONFIG: 1
  • OE.PLATFORM: 1
  • OE.PROPER_USER: 1
  • OE.PROPER_ADMIN: 1
  • OE.NO_TOE_BYPASS: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_CONFIG: 1
pdf_data/st_keywords/cc_claims/T
  • T.TSF_CONFIGURATION: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_ATTACK: 1
  • T.NETWORK_EAVESDROP: 1
  • T.LOCAL_ATTACK: 1
  • T.PHYSICAL_ACCESS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_CONFIGURATION: 1
  • T.USER_DATA_REUSE: 1
  • T.TSF_FAILURE: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
    • AGD_OPR: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 3
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPR: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_TSU_EXT.1: 3
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.4: 3
    • FCS_COP.1: 12
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.1.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
  • FDP:
    • FDP_RIP.2: 3
    • FDP_RIP.2.1: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 2
  • FPT:
    • FPT_TST_EXT.1: 2
    • FPT_TUD_EXT.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
  • FTP:
    • FTP_ITC.1: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
  • FCS:
    • FCS_CKM_EXT.1: 4
    • FCS_CKM: 5
    • FCS_CKM.1: 5
    • FCS_CKM.2: 5
    • FCS_COP.1: 20
    • FCS_CKM_EXT.2: 4
    • FCS_CKM_EXT.4: 4
    • FCS_RBG_EXT.1: 8
    • FCS_STO_EXT.1: 5
    • FCS_COP: 1
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 1
    • FCS_COP.1.1: 4
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_RBG_EXT.1.1: 1
    • FCS_STO_EXT.1.1: 1
    • FCS_STO: 1
  • FDP:
    • FDP_DEC_EXT.1: 4
    • FDP_NET_EXT.1: 4
    • FDP_DAR_EXT.1: 4
    • FDP_RIP.2: 4
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_RIP.2.1: 1
  • FMT:
    • FMT_MEC_EXT.1: 5
    • FMT_CFG_EXT.1: 5
    • FMT_SMF.1: 5
    • FMT_SMF: 4
    • FMT_MEC_EXT.1.1: 1
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 4
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_API_EXT.1: 4
    • FPT_AEX_EXT.1: 4
    • FPT_TST_EXT: 3
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.2: 3
    • FPT_LIB_EXT.1: 4
    • FPT_IDV_EXT.1: 4
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.3: 2
    • FPT_API_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_TST_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_LIB_EXT.1.1: 1
    • FPT_IDV_EXT.1.1: 1
  • FTP:
    • FTP_DIT_EXT.1: 4
    • FTP_DIT_EXT.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 6
  • FCS_CKM_EXT.2: 3
  • FCS_CKM_EXT.4: 3
  • FCS_COP.1: 12
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.1.2: 1
  • FCS_CKM_EXT.2.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_CKM_EXT.1: 4
  • FCS_CKM: 5
  • FCS_CKM.1: 5
  • FCS_CKM.2: 5
  • FCS_COP.1: 20
  • FCS_CKM_EXT.2: 4
  • FCS_CKM_EXT.4: 4
  • FCS_RBG_EXT.1: 8
  • FCS_STO_EXT.1: 5
  • FCS_COP: 1
  • FCS_CKM_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM_EXT.2.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_STO_EXT.1.1: 1
  • FCS_STO: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.2 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 5 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 3
  • FDP_RIP.2.1: 1
  • FDP_DEC_EXT.1: 4
  • FDP_NET_EXT.1: 4
  • FDP_DAR_EXT.1: 4
  • FDP_RIP.2: 4
  • FDP_DEC_EXT.1.1: 1
  • FDP_DEC_EXT.1.2: 1
  • FDP_NET_EXT.1.1: 1
  • FDP_DAR_EXT.1.1: 1
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 2
  • FMT_MEC_EXT.1: 5
  • FMT_CFG_EXT.1: 5
  • FMT_SMF.1: 5
  • FMT_SMF: 4
  • FMT_MEC_EXT.1.1: 1
  • FMT_CFG_EXT.1.1: 1
  • FMT_CFG_EXT.1.2: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST_EXT.1: 2
  • FPT_TUD_EXT.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_API_EXT.1: 4
  • FPT_AEX_EXT.1: 4
  • FPT_TST_EXT: 3
  • FPT_TUD_EXT.1: 4
  • FPT_TUD_EXT.2: 3
  • FPT_LIB_EXT.1: 4
  • FPT_IDV_EXT.1: 4
  • FPT_AEX_EXT.1.1: 2
  • FPT_AEX_EXT.1.3: 2
  • FPT_API_EXT.1.1: 1
  • FPT_AEX_EXT.1.2: 1
  • FPT_AEX_EXT.1.4: 1
  • FPT_AEX_EXT.1.5: 1
  • FPT_TST_EXT.1: 3
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TUD_EXT.1.4: 1
  • FPT_TUD_EXT.1.5: 1
  • FPT_TUD_EXT.2.1: 1
  • FPT_TUD_EXT.2.2: 1
  • FPT_TUD_EXT.2.3: 1
  • FPT_LIB_EXT.1.1: 1
  • FPT_IDV_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 1 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 2 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 2 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_DIT_EXT.1: 4
  • FTP_DIT_EXT.1.1: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 2
pdf_data/st_keywords/cipher_mode/GCM/GCM 4 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 21 28
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 4 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 21 14
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 58 57
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 4
pdf_data/st_keywords/crypto_protocol/VPN/VPN 71 67
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 6
  • P-384: 6
  • P-521: 6
  • P-256: 8
  • P-384: 8
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 6 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 6 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 5
  • PRNG:
    • DRBG: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 4 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-20012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-20012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 5
  • FIPS PUB 197: 1
  • FIPS 180-4: 1
  • FIPS 186-3: 1
  • FIPS PUB 186-4: 4
  • FIPS186-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 5 4
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-131A: 1
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-57: 1
  • NIST SP 800-38A: 2
  • NIST SP 800-38D: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 2
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 5280: 3
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 4301: 2
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4868: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 5280: 2
  • RFC 8603: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5280 3 2
pdf_data/st_keywords/standard_id/X509/X.509 5 11
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 7
      • AES-: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 8
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC-SHA-256: 1
  • HMAC: 8
  • HMAC-SHA-256: 2
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 17 63
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 7 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 12 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 825425
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20161222162028-05'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170106093257-05'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 1
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/products/
  • pdf_file_size_bytes: 800033
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Microsoft Office User
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220104140336-05'00'
  • /ModDate: D:20220104140336-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: http://www.cisco.com/go/trademarks, http://www.cisco.com/assets/cdc_content_elements/rss/whats_new/whatsnew_rss_feed.xml, http://www.cisco.com/c/en/us/td/docs/general/whatsnew/whatsnew.html, http://www.cisco.com/go/offices
pdf_data/st_metadata//Author Cisco Systems, Inc. Microsoft Office User
pdf_data/st_metadata//CreationDate D:20161222162028-05'00' D:20220104140336-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20170106093257-05'00' D:20220104140336-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 825425 800033
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/products/ http://www.cisco.com/go/trademarks, http://www.cisco.com/assets/cdc_content_elements/rss/whats_new/whatsnew_rss_feed.xml, http://www.cisco.com/c/en/us/td/docs/general/whatsnew/whatsnew.html, http://www.cisco.com/go/offices
pdf_data/st_metadata/pdf_number_of_pages 32 44
dgst 074100043cc6240f 35f036dae4b46664