Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 7.6
519-EWA
Apple iOS 10.2 on iPhone & iPad Devices
CCEVS-VR-10782-2017
name Oracle Linux 7.6 Apple iOS 10.2 on iPhone & iPad Devices
category Operating Systems Mobility
scheme CA US
status active archived
not_valid_after 19.07.2026 07.07.2019
not_valid_before 19.07.2021 27.07.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CT%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CR%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20ST%20v4.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-st.pdf
manufacturer Oracle Corporation Apple Inc.
manufacturer_web https://www.oracle.com https://www.apple.com/
dgst 16c96cc56b6d0f5a a98996628f8d17cb
heuristics/cert_id 519-EWA CCEVS-VR-10782-2017
heuristics/cert_lab [] US
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ALC_CMS.2, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 7.6 10.2
heuristics/scheme_data
  • certification_date: 19.07.2021
  • level: PP_OS_V4.2.1 PP_SSH_EP_v1.0
  • product: Oracle Linux 7.6
  • vendor: Oracle Corporation
  • category: Mobility
  • certification_date: 27.07.2017
  • evaluation_facility: atsec information security corporation
  • expiration_date: 27.07.2019
  • id: CCEVS-VR-VID10782
  • product: Apple iOS 10.2 on iPhone & iPad Devices
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10782
  • vendor: Apple Inc.
heuristics/protection_profiles e34797b67a3163c5, 236bced46aeb26ba 14a859ad7daf14a4, 652138e3ca5b246a, c88af12926be2779
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_mdm_agent_v3.0.pdf
pdf_data/cert_filename 519-EWA CT v1.1.pdf st_vid10782-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • US:
    • CCEVS-VR-VID10782-2017: 1
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20210723190041-04'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1715417
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170802095932-04'00'
  • /ModDate: D:20170802095932-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178567
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 519-EWA CR v1.1.pdf st_vid10782-vr.pdf
pdf_data/report_frontpage
  • US:
  • CA:
  • US:
    • cert_id: CCEVS-VR-10782-2017
    • cert_item: Apple iOS 10.2
    • cert_lab: US NIAP
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • US:
    • CCEVS-VR-10782-2017: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM_EXT.3.2: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • atsec:
    • atsec: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
    • SHA2:
      • SHA2: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IPsec:
    • IPsec: 2
  • TLS:
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 6
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-56C: 1
  • RFC:
    • RFC 2743: 1
    • RFC 4401: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename 519-EWA ST v4.0.pdf st_vid10782-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 10
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_SPD.1: 10
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 4
    • FCS_SSHC_EXT.1.2: 3
    • FCS_SSHC_EXT.1.3: 3
    • FCS_SSHC_EXT.1.4: 3
    • FCS_SSHC_EXT.1.5: 3
    • FCS_SSHC_EXT.1.6: 3
    • FCS_SSHC_EXT.1.7: 3
    • FCS_SSHC_EXT.1.8: 3
    • FCS_SSHS_EXT.1: 7
    • FCS_SSHS_EXT.1.1: 4
    • FCS_SSHS_EXT.1.2: 3
    • FCS_SSHS_EXT.1.3: 3
    • FCS_SSHS_EXT.1.4: 5
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 3
    • FCS_SSHS_EXT.1.7: 3
    • FCS_SSH_EXT.1: 8
    • FCS_SSH_EXT.1.1: 2
    • FCS_STO_EXT.1: 9
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 8
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 7
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_ALT: 3
    • FAU_ALT_EXT.2: 6
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 3
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SEL: 3
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG: 3
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 6
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 3
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 3
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 6
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 4
    • FCS_CKM_EXT.6.1: 2
    • FCS_COP: 3
    • FCS_COP.1: 24
    • FCS_COP.1.1: 11
    • FCS_RBG: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV: 3
    • FCS_SRV_EXT.1: 4
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG: 3
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 2
    • FCS_STG_EXT.1.3: 2
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 2
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 3
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 5
    • FCS_STG_EXT.3.1: 3
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 4
    • FCS_STG_EXT.4.1: 2
    • FCS_TLSC: 3
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 5
    • FCS_TLSC_EXT.1.2: 4
    • FCS_TLSC_EXT.1.3: 4
    • FCS_TLSC_EXT.1.4: 4
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF: 3
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_DAR: 3
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 2
    • FDP_DAR_EXT.2: 5
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 2
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC: 3
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 2
    • FDP_STG: 3
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC: 3
    • FDP_UPC_EXT.1: 4
    • FDP_UPC_EXT.1.1: 2
    • FDP_UPC_EXT.1.2: 2
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_AFL_EXT.1.4: 2
    • FIA_AFL_EXT.1.5: 2
    • FIA_AFL_EXT.1.6: 2
    • FIA_BLT: 3
    • FIA_BLT_EXT.1: 4
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 2
    • FIA_BMG_EXT.1.2: 1
    • FIA_ENR: 3
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE: 3
    • FIA_PAE_EXT.1: 4
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 2
    • FIA_TRT: 3
    • FIA_TRT_EXT.1: 4
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 3
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 4
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
  • FMT:
    • FMT_MOF: 3
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 5
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 3
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 7
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 5
    • FMT_SMF_EXT.3.1: 3
    • FMT_SMF_EXT.3.2: 2
    • FMT_UNR_EXT.1: 5
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX: 3
    • FPT_AEX_EXT.1: 4
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 4
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 4
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_JTA: 3
    • FPT_JTA_EXT.1: 4
    • FPT_JTA_EXT.1.1: 2
    • FPT_KST: 3
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 4
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 4
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT: 3
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 2
    • FPT_STM: 3
    • FPT_STM.1: 4
    • FPT_STM.1.1: 3
    • FPT_TST: 3
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 4
    • FPT_TST_EXT.1.2: 2
    • FPT_TST_EXT.2: 5
    • FPT_TST_EXT.2.1: 3
    • FPT_TST_EXT.2.2: 3
    • FPT_TUD: 3
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 2
    • FPT_TUD_EXT.2.4: 2
    • FPT_TUD_EXT.2.5: 2
    • FPT_TUD_EXT.2.6: 2
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL_EXT.1: 5
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB: 3
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 2
    • FTA_WSE: 3
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC_EXT: 2
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 4
    • FTP_ITC_EXT.1.2: 6
    • FTP_ITC_EXT.1.3: 4
    • FTP_ITT_EXT.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 5
    • O.MANAGEMENT: 5
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
  • A:
    • A.CONFIG: 1
    • A.CONNNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.AUTH: 1
    • O.AUTH_COMM: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.INTEGRITY: 1
    • O.PRIVACY: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.EAVESDROP: 1
    • T.FLAWAPP: 3
    • T.MALICIOUS_APPS: 1
    • T.NETWORK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.PHYSICAL_ACCESS: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 3
  • atsec:
    • atsec: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 2
      • AES-128: 6
      • AES-192: 5
      • AES-256: 6
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 3
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-224: 2
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 18
    • SHA2:
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA2: 12
  • PBKDF:
    • PBKDF: 8
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 12
    • SHA2:
      • SHA-2: 8
      • SHA-224: 3
      • SHA-256: 6
      • SHA-384: 2
      • SHA-512: 2
      • SHA384: 2
      • SHA512: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 14
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 7
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 130
    • SSHv2: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • TLS:
      • TLS: 32
      • TLS 1.2: 3
      • TLS v1.2: 5
  • VPN:
    • VPN: 13
  • IKE:
    • IKE: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 46
      • TLS 1.0: 2
      • TLS 1.2: 3
  • VPN:
    • VPN: 26
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 5
  • PRNG:
    • DRBG: 10
  • RNG:
    • RBG: 18
  • TRNG:
    • TRNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 2
  • CBC:
    • CBC: 14
  • CCM:
    • CCM: 6
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 24
    • P-384: 24
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 19
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 12
  • NIST:
    • NIST SP 800-38A: 8
    • NIST SP 800-38D: 4
    • NIST SP 800-38E: 4
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 4
  • RFC:
    • RFC 3526: 6
    • RFC 4251: 3
    • RFC 4253: 7
    • RFC 5246: 18
    • RFC 5280: 5
    • RFC 5288: 4
    • RFC 5289: 8
    • RFC 5759: 3
    • RFC 6066: 1
    • RFC 6125: 3
    • RFC 6960: 1
    • RFC 6961: 1
    • RFC 8017: 3
  • X509:
    • X.509: 16
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 3
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS 198: 3
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS186-4: 2
  • NIST:
    • NIST SP 800-131A: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 4
    • NIST SP 800-56A: 1
    • SP 800-132: 2
    • SP 800-38: 7
    • SP 800-38F: 1
    • SP 800-56c: 1
    • SP 800-90: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 1
    • RFC 3394: 2
    • RFC 4401: 1
    • RFC 4492: 4
    • RFC 5216: 1
    • RFC 5246: 16
    • RFC 5280: 4
    • RFC 5289: 8
    • RFC 6125: 1
    • RFC7748: 1
  • X509:
    • X.509: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile: 1
    • out of scope: 1
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /Author: Jerry Colunga
  • /CreationDate: D:20170727203742Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20170802085041-04'00'
  • /Producer: Mac OS X 10.12.6 Quartz PDFContext
  • /Subject:
  • /Title: 20170727_CC_IOS10_SECURITY_TARGET-MDF+AGENT+WLAN
  • pdf_file_size_bytes: 1438954
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 119
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different