Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Ubuntu LTS 16.04.4 with KVM and QEMU 2.5
CSEC2016011
Zoom Application 5.6.6
BSI-DSZ-CC-1173-2021
name Ubuntu LTS 16.04.4 with KVM and QEMU 2.5 Zoom Application 5.6.6
category Operating Systems Network and Network-Related Devices and Systems
scheme SE DE
status archived active
not_valid_after 04.07.2023 21.12.2026
not_valid_before 04.07.2018 21.12.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20Certificate%20Ubuntu.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Ubuntu%20LTS%2016.04.4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-Ubuntu_16.04_LTS-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173b_pdf.pdf
manufacturer Canonical Group Limited Zoom Video Communications, Inc.
manufacturer_web https://www.canonical.com/ https://zoom.us
security_level EAL2, ALC_FLR.3 EAL2
dgst 13c72eba73efe67d 306f459860b46e92
heuristics/cert_id CSEC2016011 BSI-DSZ-CC-1173-2021
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 {}
heuristics/extracted_versions 2.5, 16.04.4 5.6.6
heuristics/scheme_data
pdf_data/cert_filename CCRA Certificate Ubuntu.pdf 1173c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2016011: 1
  • DE:
    • BSI-DSZ-CC-1173-2021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20180705084810+02'00'
  • /ModDate: D:20180730084901+02'00'
  • pdf_file_size_bytes: 1416660
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211222072219+01'00'
  • /Creator: Writer
  • /Keywords: Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.
  • /ModDate: D:20211222072412+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1173-2021
  • pdf_file_size_bytes: 244695
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report Ubuntu LTS 16.04.4.pdf 1173a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 2
    • cc_version: Product specific Security Target Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1173-2021
    • cert_item: Zoom Application Version 5.6.6
    • cert_lab: BSI
    • developer: Zoom Video Communications, Inc
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: None
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2016011: 1
  • DE:
    • BSI-DSZ-CC-1173: 1
    • BSI-DSZ-CC-1173-2021: 14
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
  • EAL:
    • EAL 1: 1
    • EAL 2: 5
    • EAL 4: 1
    • EAL2: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.3: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.AUTHUSER: 1
    • A.CONNECT: 1
    • A.DETECT: 1
    • A.IT: 1
    • A.KEYS: 1
    • A.MANAGE: 1
    • A.PEER: 2
    • A.PHYSICAL: 1
    • A.TRAINEDUSER: 1
  • T:
    • T.ACCESS: 6
    • T.COMM: 1
    • T.IA: 2
    • T.INFOFLOW: 1
    • T.RESTRICT: 1
  • OE:
    • OE: 1
    • OE.RNG: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 4
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
  • secuvera:
    • secuvera: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • constructions:
    • MAC:
      • HMAC: 1
  • djb:
    • ChaCha:
      • ChaCha20: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 8
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 10
      • TLS 1.2: 7
      • TLS 1.3: 3
      • TLS v1.2: 3
      • TLS v1.3: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 5
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128: 2
    • TLS_DHE_RSA_WITH_AES_256: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-0861: 1
    • CVE-2017-15129: 1
    • CVE-2017-16808: 1
    • CVE-2017-17805: 1
    • CVE-2017-17806: 1
    • CVE-2018-3639: 1
    • CVE-2018-9056: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
  • BSI:
    • AIS 32: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 186-4: 1
    • FIPS 197: 3
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • NIST:
    • NIST SP 800-56A: 2
  • RFC:
    • RFC 2104: 2
    • RFC 5246: 4
    • RFC 5288: 3
    • RFC 5289: 3
    • RFC 7905: 2
    • RFC 8446: 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name: 1
pdf_data/report_metadata
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20190131103138+01'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2018-Jul-04
  • /Dokumenttitel: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Dokumenttyp: CB
  • /FMV_beteckning: 16FMV12482-52:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll: Lead Certifier
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20190201073718+01'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified:
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 16FMV12482-52:1
  • /Title: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-37-1650
  • /_dlc_DocIdItemGuid: cfa7e571-175c-4889-bd10-378edb70609a
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-37-1650, CSEC-37-1650
  • /Ärendetyp: 6
  • pdf_file_size_bytes: 166835
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename ST-Ubuntu_16.04_LTS-1.0.pdf 1173b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2016011: 1
  • DE:
    • BSI-DSZ-CC-1173: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
    • EAL4: 1
  • EAL:
    • EAL 2: 2
    • EAL2: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 34
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_RNG: 2
    • FCS_RNG.1: 33
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 42
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 26
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 22
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 50
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 91
    • FMT_MTD.1.1: 13
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 25
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 35
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FCS:
    • FCS_CKM: 20
    • FCS_CKM.1: 10
    • FCS_CKM.2: 7
    • FCS_CKM.4: 21
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.1: 17
    • FCS_CKM_EXT.1.1: 2
    • FCS_COP: 19
    • FCS_COP.1: 13
  • FDP:
    • FDP_ACC: 8
    • FDP_ACC.1: 5
    • FDP_ACF: 6
    • FDP_ACF.1: 6
    • FDP_IFC.1: 2
    • FDP_ITC.1: 7
    • FDP_ITC.2: 7
  • FIA:
    • FIA_UAU: 11
    • FIA_UAU.1: 3
    • FIA_UAU.2: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1: 13
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA: 6
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 2
    • A.KEYS: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 14
    • O.COMP: 32
    • O.CP: 17
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 10
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.SUBJECT: 10
    • O.TRUSTED_CHANNEL: 4
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
  • OE:
    • OE.RNG: 9
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Qualcomm:
    • Qualcomm: 1
  • Samsung:
    • Samsung: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 116
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • djb:
    • ChaCha:
      • ChaCha20: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • Diffie-Hellman: 11
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 2
      • SHA-224: 1
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 59
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
  • TLS:
    • TLS:
      • TLS: 14
      • TLS 1.2: 6
      • TLS 1.3: 6
      • TLS v1.2: 3
      • TLS v1.3: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 17
  • RNG:
    • RNG: 12
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 3
  • XTS:
    • XTS: 3
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
  • NIST:
    • P-521: 3
    • curve P-521: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
  • libgcrypt:
    • libgcrypt: 2
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 180-4: 6
    • FIPS 186-4: 1
    • FIPS 197: 5
    • FIPS 198-1: 2
    • FIPS 46-3: 1
    • FIPS PUB 186-4: 4
    • FIPS180-4: 2
    • FIPS197: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC3526: 2
    • RFC4252: 6
    • RFC4253: 13
    • RFC4419: 3
    • RFC5656: 4
    • RFC6668: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 180-4: 6
    • FIPS 186-4: 2
    • FIPS 197: 10
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38A: 5
    • NIST SP 800-38D: 4
    • NIST SP 800-56A: 2
  • RFC:
    • RFC 2104: 3
    • RFC 5246: 5
    • RFC 5288: 3
    • RFC 5289: 3
    • RFC 7905: 2
    • RFC 8446: 5
    • RFC2104: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different