Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
2019-19-INF-3679
Guardtime Federal Black Lantern® BL300 Series and BL400 with BLKSI.2.2.1-FIPS
CCEVS-VR-11287-2022
name Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 Guardtime Federal Black Lantern® BL300 Series and BL400 with BLKSI.2.2.1-FIPS
category Operating Systems Network and Network-Related Devices and Systems
scheme ES US
not_valid_after 01.02.2027 25.06.2025
not_valid_before 01.02.2022 09.09.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11287-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11287-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11287-st.pdf
manufacturer Huawei Technologies Co., Ltd. Guardtime Federal
manufacturer_web https://www.huawei.com https://www.guardtime-federal.com
security_level EAL4, ALC_FLR.3 {}
dgst 0cc9d8f07bee3b56 471f343e83886259
heuristics/cert_id 2019-19-INF-3679 CCEVS-VR-11287-2022
heuristics/cert_lab [] US
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 207.3.5 2.2.1
heuristics/scheme_data
heuristics/protection_profiles 70cdc8b0cf910af7 89f2a255423f4a20
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf
pdf_data/cert_filename 2019-19-Certificate.pdf st_vid11287-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11287-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 1
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 1
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 912672
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220914114247-04'00'
  • /ModDate: D:20220914114247-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181559
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2019-19-INF-3679.pdf st_vid11287-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-11287-2022
    • cert_item: for Guardtime Federal Black Lantern® BL300 Series and BL400 with BLKSI.2.2.1-FIPS
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-19-INF-3679- v1: 1
  • US:
    • CCEVS-VR-11287-2022: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 8
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 2
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.4: 1
    • FMT_MTD.1: 12
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 21
    • Huawei Technologies Co: 3
  • NXP:
    • NXP: 2
pdf_data/report_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 5
  • Leidos:
    • Leidos: 7
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 5
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-521: 1
    • curve P-521: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author: CCTL
  • /CreationDate: D:20220912154948-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20220912154948-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Subject: Unrestricted
  • /Title: Validation Report
  • pdf_file_size_bytes: 250591
  • pdf_hyperlinks: http://www.niap-ccevs.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
pdf_data/st_filename 2019-19-ST.pdf st_vid11287-st.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 5
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_FSP: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMS: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 38
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 5
    • FDP_IFC.2: 8
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 12
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 13
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 16
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 81
    • FMT_MTD.1.1: 12
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 26
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 6
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG: 3
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT: 16
    • FAU_STG_EXT.1: 4
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 2
    • FAU_STG_EXT.2: 1
    • FAU_STG_EXT.3: 1
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 28
    • FCS_COP.1: 5
    • FCS_NTP_EXT: 2
    • FCS_NTP_EXT.1: 6
    • FCS_NTP_EXT.1.1: 1
    • FCS_NTP_EXT.1.2: 1
    • FCS_NTP_EXT.1.3: 1
    • FCS_NTP_EXT.1.4: 2
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHS_EXT.1: 1
    • FCS_TLSC_EXT: 4
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 6
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSS_EXT: 4
    • FCS_TLSS_EXT.1: 7
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.1.4: 1
    • FCS_TLSS_EXT.2: 6
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_AFL_EXT.1: 1
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT: 2
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 12
    • FMT_MOF.1: 2
    • FMT_MTD: 12
    • FMT_MTD.1: 2
    • FMT_SMF: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR: 2
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 2
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT: 2
    • FPT_STM_EXT.1: 6
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 2
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 5
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 4
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CRYPTO: 14
    • O.DISCRETIONARY: 10
    • O.MANAGE: 23
    • O.NETWORK: 12
    • O.ROLE: 16
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 18
    • T.IA: 6
    • T.RESTRICT: 2
    • T.ROLE: 6
  • A:
    • A.COMPONENTS_RUNNING: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.VS_ISOLATION: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.COMPONENTS_RUNNING: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.VM_CONFIGURATION: 1
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 7
  • NXP:
    • NXP: 2
pdf_data/st_keywords/eval_facility
  • Leidos:
    • Leidos: 11
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 30
  • constructions:
    • MAC:
      • HMAC: 11
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 12
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 3
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 17
  • FF:
    • DH:
      • DH: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • PBKDF:
    • PBKDF: 2
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 1
    • SHA2:
      • SHA-256: 10
      • SHA-384: 10
      • SHA-512: 7
      • SHA256: 1
      • SHA384: 1
      • SHA512: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 50
    • SSHv2: 6
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 3
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 75
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLS v1.2: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 13
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 1
    • RNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
  • NIST:
    • P-256: 18
    • P-384: 16
    • P-521: 18
    • curve P-521: 2
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 186-3: 8
    • FIPS PUB 186-4: 6
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 4
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC4252: 5
    • RFC4253: 9
    • RFC5246: 5
    • RFC5656: 1
    • RFC6668: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 186-4: 7
    • FIPS PUB 186-4: 10
    • FIPS186-4: 1
  • ISO:
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 2
  • NIST:
    • NIST SP 800-132: 1
  • PKCS:
    • PKCS #1: 3
  • RFC:
    • RFC 2818: 2
    • RFC 2986: 2
    • RFC 3986: 1
    • RFC 5077: 1
    • RFC 5246: 2
    • RFC 5280: 4
    • RFC 5289: 8
    • RFC 5905: 4
    • RFC 6125: 4
    • RFC 6960: 2
  • X509:
    • X.509: 14
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Apted, Anthony J. [US-RA]
  • /CreationDate: D:20240626101737-04'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20240626101737-04'00'
  • /Producer: Microsoft® Word 2019
  • /Subject: Security Target
  • /Title: Guardtime Black Lantern Security Target
  • pdf_file_size_bytes: 945161
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 53
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different