Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
CCEVS-VR-10759-2017
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1)
Certificate Number: 2015/93
name Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1)
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2017-04-04 2015-07-21
not_valid_after 2019-04-04 2021-10-11
scheme US AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Cisco_ASA_9.4(1).pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_Cisco_ASA_9.4(1)_v1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for VPN Gateway', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ndcpp_vpn_gw_ep_v2.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 10, 11), 'maintenance_title': 'Maintenance Report Supplementing Certificate Report 2015/93 Maintained TOE: Cisco Adaptive Security Appliances running ASA 9.4(1.13) with ASDM 7.6(1)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AAC085%20Cisco%20ASA%20Maintenance%20Report%20v1.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_ASA_9.4.x_Security_Targetv3.1(14%20Dec%2016).pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 9262107740c30555d7a0ffd49c788e3198a5e2d16287c3f5d63029e431ae5d82 None
state/cert/txt_hash 8b55eb870355c778f09fd34722e8a5fddb17be9463c8abead53669ff5e42c55b None
state/report/pdf_hash e7caf483422e08d2f2fbfd777c22bac7c22dad7c0041421057767524abfa912e cb6a38107b69d8b04eb6a9008d3d5c4761b11333d6597a55ee0681c75409f449
state/report/txt_hash 83f7fb148dbeb24e00f8f931707dfa256bf5da53cf4eda603380e21635e06ec3 dd207577673ad7617e20d172c55bf4f2fa8fde84cf1bbba0ab1c8a7cd2b973e4
state/st/pdf_hash c96aa6fc30b2433e1423d773be048e37659977938748739f0986b5a23e8bf2b4 b9842a248472ed143b3f4642e282317d9737e5749aad170e649c81f96ba9b28a
state/st/txt_hash e5b088ebd386cf8288605761fa6c4ee10a3726c4317b64f931c6354ab6fa0113 6b4c46ddf1fca81a5769452ab0936ea65e6286d29af07870da400e7d23ec861c
heuristics/cert_id CCEVS-VR-10759-2017 Certificate Number: 2015/93
heuristics/cert_lab US None
heuristics/extracted_versions 9.6 9.4
heuristics/scheme_data
  • product: Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
  • id: CCEVS-VR-VID10759
  • url: https://www.niap-ccevs.org/product/10759
  • certification_date: 2017-04-04T00:00:00Z
  • expiration_date: 2019-04-04T00:00:00Z
  • category: Firewall, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Gossamer Security Solutions
  • scheme: US
None
pdf_data/cert_filename st_vid10759-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID10759-2017: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • Gossamer:
      • Gossamer Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 178249
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: iText 2.1.0 (by lowagie.com)
  • /ModDate: D:20170405130256-04'00'
  • /CreationDate: D:20170405130256-04'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid10759-vr.pdf CR_Cisco_ASA_9.4(1)_v1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10759-2017
    • cert_item: Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10759-2017: 1
  • FR:
    • Certification Report 2015/93: 1
  • AU:
    • Certification Report 2015/93: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 7
  • IKE:
    • IKEv2: 1
    • IKEv1: 1
  • IPsec:
    • IPsec: 19
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 8
  • IPsec:
    • IPsec: 13
  • VPN:
    • VPN: 16
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 19 13
pdf_data/report_keywords/crypto_protocol/SSH/SSH 1 4
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 8
pdf_data/report_keywords/crypto_protocol/VPN/VPN 27 16
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 4
  • Cisco: 22
  • Cisco: 33
  • Cisco Systems: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 22 33
pdf_data/report_metadata
  • pdf_file_size_bytes: 724863
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /CreationDate: D:20170405125759-04'00'
  • /ModDate: D:20170405125759-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 207919
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20150721134354+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20150721134357+10'00'
  • /Objective-Classification: [Inherited - Restricted]
  • /Objective-CreationStamp: D:20150716
  • /Objective-Id: R22840688
  • /Objective-IsApproved: 0
  • /Objective-IsPublished: 0
  • /Objective-ModificationStamp: D:20150721
  • /Objective-Owner: Chan, Hin (Mr)(I&S ASD)
  • /Objective-Parent: Certification
  • /Objective-Path: Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T0083 Cisco ASA 9.4(1):Certification:
  • /Objective-State: Being Edited
  • /Objective-Title: Cisco _ASA_9.4(1)CR_V0.1
  • /Objective-Version: 0.5
  • /Objective-VersionNumber: 5
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20150721034313
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20170405125759-04'00' D:20150721134354+10'00'
pdf_data/report_metadata//ModDate D:20170405125759-04'00' D:20150721134357+10'00'
pdf_data/report_metadata/pdf_file_size_bytes 724863 207919
pdf_data/report_metadata/pdf_number_of_pages 26 23
pdf_data/st_filename st_vid10759-st.pdf ST_Cisco_ASA_9.4(1).pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 16 15
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA-2048: 1
  • RSA-OAEP: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.AUTHENTICATION: 1
  • O.ADDRESS_FILTERING: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
pdf_data/st_keywords/cc_claims/O/O.ADDRESS_FILTERING 1 5
pdf_data/st_keywords/cc_claims/O/O.AUTHENTICATION 1 5
pdf_data/st_keywords/cc_claims/O/O.FAIL_SECURE 1 6
pdf_data/st_keywords/cc_claims/O/O.PORT_FILTERING 1 4
pdf_data/st_keywords/cc_claims/O/O.SYSTEM_MONITORING 1 5
pdf_data/st_keywords/cc_claims/O/O.TOE_ADMINISTRATION 1 5
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
pdf_data/st_keywords/cc_claims/OE/OE.NO_GENERAL_PURPOSE 1 2
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 1 3
pdf_data/st_keywords/cc_claims/OE/OE.TRUSTED_ADMIN 1 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATIONS: 1
  • T.WEAK_AUTHENTICATION_: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_: 2
  • T.PASSWORD_CRACKING: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 2
  • T.MALICIOUS_TRAFFIC: 1
  • T.DATA_INTEGRITY: 1
  • T.REPLAY_ATTACK: 1
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T/T.DATA_INTEGRITY 1 2
pdf_data/st_keywords/cc_claims/T/T.NETWORK_DISCLOSURE 2 6
pdf_data/st_keywords/cc_claims/T/T.NETWORK_MISUSE 2 5
pdf_data/st_keywords/cc_claims/T/T.REPLAY_ATTACK 1 4
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.1 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM.2: 5
    • FCS_CKM.4: 5
    • FCS_COP.1: 25
    • FCS_RBG_EXT.1: 7
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSS_EXT.1: 4
    • FCS_CKM: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 1
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.3: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 4
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1: 3
    • FIA_PSK_EXT.1: 3
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
  • FMT:
    • FMT_SMF.1: 5
    • FMT_MOF.1: 12
    • FMT_MTD.1: 5
    • FMT_SMR.2: 4
    • FMT_MTD: 3
    • FMT_MOF.1.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 4
    • FPT_TUD_EXT.1: 6
    • FPT_FLS: 3
    • FPT_TST_EXT.1.2: 4
    • FPT_TUD_EXT.1.3: 3
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_FLS.1: 2
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 7
    • FTA_SSL.4: 3
    • FTA_TAB.1: 5
    • FTA_TSE.1: 3
    • FTA_VCM_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM.2: 5
  • FCS_CKM.4: 5
  • FCS_COP.1: 25
  • FCS_RBG_EXT.1: 7
  • FCS_TLSC_EXT.2: 4
  • FCS_TLSS_EXT.1: 4
  • FCS_CKM: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM_EXT.4: 1
  • FCS_COP.1.1: 5
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 1 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 4 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1: 3
  • FIA_PSK_EXT.1: 3
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 5
  • FMT_MOF.1: 12
  • FMT_MTD.1: 5
  • FMT_SMR.2: 4
  • FMT_MTD: 3
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 4 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 6
  • FPT_FLS: 3
  • FPT_TST_EXT.1.2: 4
  • FPT_TUD_EXT.1.3: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 2
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1.2 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 3 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 7 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 3 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 3 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_VCM_EXT.1 3 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 7 3
pdf_data/st_keywords/cipher_mode/GCM/GCM 8 3
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 35
  • IKEv2: 19
  • IKE: 33
  • IKEv2: 12
  • IKEv1: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 35 33
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 19 12
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 87 76
pdf_data/st_keywords/crypto_protocol/SSH/SSH 11 31
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 28
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLSv1.2: 3
    • TLSv1.1: 4
    • TLS 1.0: 1
    • TLS v1.2: 1
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 28
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 3
  • TLSv1.1: 4
  • TLS 1.0: 1
  • TLS v1.2: 1
  • TLS: 22
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS v1.0: 1
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 28 22
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 157 75
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 5
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 8
  • P-384: 10
  • P-521: 8
  • secp256r1: 2
  • secp384r1: 2
  • secp521r1: 1
  • P-256: 4
  • P-384: 4
pdf_data/st_keywords/ecc_curve/NIST/P-256 8 4
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 6
      • SHA256: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 6 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 1 6
pdf_data/st_keywords/randomness/PRNG/DRBG 2 1
pdf_data/st_keywords/randomness/RNG/RBG 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • SP 800-90: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 5996: 2
    • RFC 4868: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 5246: 7
    • RFC 4346: 3
    • RFC 3268: 4
    • RFC 5289: 4
    • RFC 6125: 2
    • RFC 5280: 4
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC 791: 4
    • RFC 2460: 4
    • RFC 793: 4
    • RFC 768: 4
    • RFC 792: 2
    • RFC 4443: 2
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
  • X509:
    • X.509: 8
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 9
  • FIPS 140-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-4: 2
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 1 10
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 9 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-56B: 1
  • SP 800-90: 1
  • NIST SP 800-38A: 2
  • NIST SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-56B: 2
  • SP 800-90: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56A 1 3
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56B 1 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2246: 1
  • RFC 5246: 1
  • RFC 5280: 2
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 5
  • RFC 2460: 5
  • RFC 793: 5
  • RFC 768: 5
  • RFC 792: 3
  • RFC 4443: 3
  • RFC 959: 1
  • RFC 5735: 2
  • RFC 3513: 2
pdf_data/st_keywords/standard_id/RFC/RFC 2460 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 3602 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 4443 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 5246 7 1
pdf_data/st_keywords/standard_id/RFC/RFC 5280 4 2
pdf_data/st_keywords/standard_id/RFC/RFC 768 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 791 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 792 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 793 4 5
pdf_data/st_keywords/standard_id/X509/X.509 8 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES-192: 1
  • AES: 10
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • HMAC-SHA-256: 5
  • HMAC-SHA-384: 3
  • HMAC-SHA-512: 4
  • HMAC: 4
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/miscellaneous
  • Skinny:
    • Skinny: 2
  • SEED:
    • SEED: 1
  • Skinny:
    • Skinny: 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 3 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA256 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 3 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 24
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 24
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1540673
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /CreationDate: D:20170405130140-04'00'
  • /ModDate: D:20170405130140-04'00'
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 597247
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /ASDM _version: 7.1(3)
  • /Author: Cisco Systems
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20150721134959+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20150721135009+10'00'
  • /Models: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
  • /NDPP_Version: 1.1
  • /Objective-Caveats:
  • /Objective-Classification: [Inherited - Restricted]
  • /Objective-Comment:
  • /Objective-CreationStamp: D:16170124
  • /Objective-DatePublished:
  • /Objective-Document Type [system]:
  • /Objective-FileNumber:
  • /Objective-Id: R22745603
  • /Objective-IsApproved: 0
  • /Objective-IsPublished: 0
  • /Objective-ModificationStamp: D:16170124
  • /Objective-Owner: Caulfield, Terence (MR)(ASD)
  • /Objective-Parent: Security Target
  • /Objective-Path: Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T
  • /Objective-State: Being Edited
  • /Objective-Title: Cisco_ASA_9.4.x_Security_Target-ASA
  • /Objective-Version: 0.2
  • /Objective-VersionComment:
  • /Objective-VersionNumber: 2
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices (NDPP) and Traffic Filter Firewall Extended Package (TFFWEP)
  • /PP_2: NDPP and TFFWEP
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Subject: Copyright (C) Cisco 2015
  • /TFFW_Version: 1.0
  • /TOE: Adaptive Security Appliances
  • /TOE_Software_Version: 9.1(2)
  • /TOE_short: ASA
  • /Title: Cisco ASA Security Target
  • /_Date: August, 2013
  • /_Version: 1.0
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol, http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782, http://tools.ietf.org/rfcmarkup?doc=793#section-2.7
pdf_data/st_metadata//CreationDate D:20170405130140-04'00' D:20150721134959+10'00'
pdf_data/st_metadata//ModDate D:20170405130140-04'00' D:20150721135009+10'00'
pdf_data/st_metadata/pdf_file_size_bytes 1540673 597247
pdf_data/st_metadata/pdf_hyperlinks http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol, http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782, http://tools.ietf.org/rfcmarkup?doc=793#section-2.7
pdf_data/st_metadata/pdf_number_of_pages 102 107
dgst 1a117f009f6c9b28 29ad4a7a7df713b8