Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 7.6
519-EWA
HP G2.0 Samsung 2600PP
CSEC2023012
name Oracle Linux 7.6 HP G2.0 Samsung 2600PP
category Operating Systems Multi-Function Devices
scheme CA SE
not_valid_after 19.07.2026 11.06.2029
not_valid_before 19.07.2021 11.06.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CT%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20certifikat%20HP%20G2.0%20Samsung%202600PP.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CR%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certifieringsrapport%20-%20HP%20G2.0%20Samsung%202600PP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20ST%20v4.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_G2.0_Samsung_2600.1-PP_ST_v1.0.pdf
manufacturer Oracle Corporation HP Inc.
manufacturer_web https://www.oracle.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level {} EAL3, ALC_FLR.2
dgst 16c96cc56b6d0f5a 016f2903f8671dd6
heuristics/cert_id 519-EWA CSEC2023012
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 7.6 2.0
heuristics/report_references/directly_referenced_by {} CSEC2022013
heuristics/report_references/directly_referencing {} CSEC2022013
heuristics/report_references/indirectly_referenced_by {} CSEC2022013, CSEC2023012
heuristics/report_references/indirectly_referencing {} CSEC2022013, CSEC2023012
heuristics/scheme_data
  • certification_date: 19.07.2021
  • level: PP_OS_V4.2.1 PP_SSH_EP_v1.0
  • product: Oracle Linux 7.6
  • vendor: Oracle Corporation
heuristics/protection_profiles e34797b67a3163c5, 236bced46aeb26ba 32475ccb695b1644
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf
pdf_data/cert_filename 519-EWA CT v1.1.pdf CCRA certifikat HP G2.0 Samsung 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • SE:
    • CSEC2023012: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 6
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20210723190041-04'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1715417
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20240611133918+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20240611133918+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 639664
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 519-EWA CR v1.1.pdf certifieringsrapport - HP G2.0 Samsung 2600PP.pdf
pdf_data/report_frontpage
  • CA:
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • SE:
    • CSEC2022013: 1
    • CSEC2023012: 27
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL 3 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 3
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 3
  • Samsung:
    • Samsung: 77
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • atsec:
    • atsec: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
    • SHA2:
      • SHA2: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 30
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2024-0794: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: Helén Svensson
  • /CreationDate: D:20240611135737+02'00'
  • /Creator: Microsoft® Word LTSC
  • /ModDate: D:20240614104934+02'00'
  • /Producer: Microsoft® Word LTSC
  • /Subject: 23FMV4510-35
  • /Title: Certification Report - HP G2.0 Samsung 2600
  • pdf_file_size_bytes: 286958
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
pdf_data/st_filename 519-EWA ST v4.0.pdf HP_G2.0_Samsung_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2023012: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 4
    • FCS_SSHC_EXT.1.2: 3
    • FCS_SSHC_EXT.1.3: 3
    • FCS_SSHC_EXT.1.4: 3
    • FCS_SSHC_EXT.1.5: 3
    • FCS_SSHC_EXT.1.6: 3
    • FCS_SSHC_EXT.1.7: 3
    • FCS_SSHC_EXT.1.8: 3
    • FCS_SSHS_EXT.1: 7
    • FCS_SSHS_EXT.1.1: 4
    • FCS_SSHS_EXT.1.2: 3
    • FCS_SSHS_EXT.1.3: 3
    • FCS_SSHS_EXT.1.4: 5
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 3
    • FCS_SSHS_EXT.1.7: 3
    • FCS_SSH_EXT.1: 8
    • FCS_SSH_EXT.1.1: 2
    • FCS_STO_EXT.1: 9
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 8
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 7
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 28
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 18
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 35
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 20
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 9
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 18
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 5
    • O.MANAGEMENT: 5
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
  • Samsung:
    • Samsung: 179
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 19
      • AES-128: 4
      • AES-192: 4
      • AES-256: 7
  • constructions:
    • MAC:
      • HMAC: 16
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 18
    • SHA2:
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA2: 12
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 14
      • SHA-384: 6
      • SHA-512: 6
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 14
  • KEX:
    • Key Exchange: 12
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 130
    • SSHv2: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • TLS:
      • TLS: 32
      • TLS 1.2: 3
      • TLS v1.2: 5
  • VPN:
    • VPN: 13
  • IKE:
    • IKE: 21
    • IKEv1: 20
    • IKEv2: 24
  • IPsec:
    • IPsec: 212
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 5
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 2
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 19
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 12
  • NIST:
    • NIST SP 800-38A: 8
    • NIST SP 800-38D: 4
    • NIST SP 800-38E: 4
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 4
  • RFC:
    • RFC 3526: 6
    • RFC 4251: 3
    • RFC 4253: 7
    • RFC 5246: 18
    • RFC 5280: 5
    • RFC 5288: 4
    • RFC 5289: 8
    • RFC 5759: 3
    • RFC 6066: 1
    • RFC 6125: 3
    • RFC 6960: 1
    • RFC 6961: 1
    • RFC 8017: 3
  • X509:
    • X.509: 16
  • FIPS:
    • FIPS180-4: 5
    • FIPS186-4: 2
    • FIPS197: 4
    • FIPS198-1: 2
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 5
    • RFC2404: 3
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3526: 5
    • RFC3602: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 4
    • RFC4718: 3
    • RFC4868: 4
    • RFC4894: 1
    • RFC5996: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Anthony J Peterson;[email protected]
  • /CreationDate: D:20240125091857-07'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240614110502+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: HP G2.0 Samsung 2600.1 ST
  • pdf_file_size_bytes: 1204125
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 114
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different