Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
CCEVS-VR-10759-2017
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
CCEVS-VR-VID-11102-2021
name Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2017-04-04 2021-03-03
not_valid_after 2019-04-04 2023-03-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for VPN Gateway', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ndcpp_vpn_gw_ep_v2.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.3', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.3.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None})
state/cert/pdf_hash 9262107740c30555d7a0ffd49c788e3198a5e2d16287c3f5d63029e431ae5d82 d583b44644c5d6c44a8af1b36c544f3d9d441b8d564577ba8fcba2f91cb23542
state/cert/txt_hash 8b55eb870355c778f09fd34722e8a5fddb17be9463c8abead53669ff5e42c55b 7e03e447369700d385a426d6c885cb2a0bfdc604dc0f1327877ac7c58eb1fa27
state/report/pdf_hash e7caf483422e08d2f2fbfd777c22bac7c22dad7c0041421057767524abfa912e 8e63e6c594b2c7a3388aabe72e35313d8827ae8cd777b58d9a886a766378bde8
state/report/txt_hash 83f7fb148dbeb24e00f8f931707dfa256bf5da53cf4eda603380e21635e06ec3 fb8df30c20ed23d710a6016e8a5f64ef80e201bba0c18925f79e0d85e566f90f
state/st/pdf_hash c96aa6fc30b2433e1423d773be048e37659977938748739f0986b5a23e8bf2b4 7f05d494002c05fb14959b183c0f003bd2e8d93ff4a6e969e15182015f24de09
state/st/txt_hash e5b088ebd386cf8288605761fa6c4ee10a3726c4317b64f931c6354ab6fa0113 86b6e620eb98acfe525dcf7ec2bf3f3996946612eee4ba326737b451d5776030
heuristics/cert_id CCEVS-VR-10759-2017 CCEVS-VR-VID-11102-2021
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*
heuristics/extracted_versions 9.6 9.12
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data/category Firewall, Virtual Private Network Firewall, Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2017-04-04T00:00:00Z 2021-03-03T00:00:00Z
heuristics/scheme_data/expiration_date 2019-04-04T00:00:00Z 2023-03-03T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10759 CCEVS-VR-VID11102
heuristics/scheme_data/product Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10759 https://www.niap-ccevs.org/product/11102
pdf_data/cert_filename st_vid10759-ci.pdf st_vid11102-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID10759-2017: 1
  • CCEVS-VR-VID11102-2021: 1
pdf_data/cert_metadata//CreationDate D:20170405130256-04'00' D:20210309095633-05'00'
pdf_data/cert_metadata//ModDate D:20170405130256-04'00' D:20210309095633-05'00'
pdf_data/cert_metadata/pdf_file_size_bytes 178249 180162
pdf_data/report_filename st_vid10759-vr.pdf st_vid11102-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-10759-2017 CCEVS-VR-VID11102-2021
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6 Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-10759-2017: 1
  • CCEVS-VR-VID11102-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 7
  • IKE:
    • IKEv2: 1
    • IKEv1: 1
  • IPsec:
    • IPsec: 19
  • VPN:
    • VPN: 27
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 20
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 19 11
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 7
  • TLS:
    • TLS: 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 27 20
pdf_data/report_keywords/eval_facility/Gossamer/Gossamer Security 5 4
pdf_data/report_keywords/vendor/Cisco/Cisco 22 32
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 4 3
pdf_data/report_metadata//CreationDate D:20170405125759-04'00' D:20220119150716-05'00'
pdf_data/report_metadata//ModDate D:20170405125759-04'00' D:20220119150716-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 724863 862728
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 26 17
pdf_data/st_filename st_vid10759-st.pdf st_vid11102-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 16 19
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 7
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 6
    • DH: 9
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 6
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.AUTHENTICATION: 1
  • O.ADDRESS_FILTERING: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION: 1
  • O.STATEFUL_TRAFFIC_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN: 1
  • AVA_VAN.1: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM.2: 5
  • FCS_CKM.4: 5
  • FCS_COP.1: 25
  • FCS_RBG_EXT.1: 7
  • FCS_TLSC_EXT.2: 4
  • FCS_TLSS_EXT.1: 4
  • FCS_CKM: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM_EXT.4: 1
  • FCS_COP.1.1: 5
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 2
  • FCS_TLSC_EXT.1: 1
  • FCS_NTP_EXT.1.4: 2
  • FCS_NTP_EXT.1: 5
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 23
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1 4 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1: 3
  • FIA_PSK_EXT.1: 3
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_AFL.1: 10
  • FIA_UAU.1: 1
  • FIA_PMG_EXT.1: 5
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2.1 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 5
  • FMT_MOF.1: 12
  • FMT_MTD.1: 5
  • FMT_SMR.2: 4
  • FMT_MTD: 3
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMF.1: 6
  • FMT_MOF: 8
  • FMT_MTD: 9
  • FMT_SMR.2: 4
  • FMT_SMF: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 12 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 3 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 6
  • FPT_FLS: 3
  • FPT_TST_EXT.1.2: 4
  • FPT_TUD_EXT.1.3: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 2
  • FPT_TUD_EXT.1: 7
  • FPT_APW_EXT.1: 6
  • FPT_ITT: 1
  • FPT_SKP_EXT.1: 4
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 4
  • FPT_FLS: 4
  • FPT_TST_EXT.3: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 3 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 3 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 7
  • FTA_SSL.4: 3
  • FTA_TAB.1: 5
  • FTA_TSE.1: 3
  • FTA_VCM_EXT.1: 3
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
  • FTA_SSL_EXT.1: 6
  • FTA_SSL.3: 9
  • FTA_SSL.4: 4
  • FTA_TAB.1: 5
  • FTA_SSL: 3
  • FTA_TSE.1: 4
  • FTA_VCM_EXT.1: 4
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 7 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 3 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 3 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_VCM_EXT.1 3 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 6
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 15
  • FTP_TUD.1: 1
  • FTP_TRP: 5
  • FTP_ITC: 3
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 4 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • GCM:
    • GCM: 8
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 7 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 8 6
pdf_data/st_keywords/crypto_protocol/IKE/IKE 35 37
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 19 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 87 92
pdf_data/st_keywords/crypto_protocol/SSH/SSH 11 39
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL 2.0: 1
  • SSL 3.0: 1
  • SSL: 2
  • SSL 2.0: 1
  • SSL 3.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 28
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 3
  • TLSv1.1: 4
  • TLS 1.0: 1
  • TLS v1.2: 1
  • TLS: 42
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.1: 2
  • TLS 1.2: 2
  • TLSv1.2: 13
  • TLS 1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 28 42
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 4 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 13
pdf_data/st_keywords/crypto_protocol/VPN/VPN 157 158
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 2 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/st_keywords/ecc_curve/NIST/P-256 8 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 12
pdf_data/st_keywords/ecc_curve/NIST/P-521 8 14
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 2 3
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 2 3
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 1 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 6
  • SHA256: 1
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 3
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 2
  • PRNG: 1
  • DRBG: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 9 11
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-56B: 1
  • SP 800-90: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 3526: 3
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 4346: 3
  • RFC 5246: 7
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
pdf_data/st_keywords/standard_id/RFC/RFC 4106 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 6125 2 1
pdf_data/st_keywords/standard_id/X509/X.509 8 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES-192: 1
  • AES: 12
  • AES-: 1
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 4 6
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/vendor/Cisco/Cisco 24 38
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 6
pdf_data/st_metadata//CreationDate D:20170405130140-04'00' D:20210309092758-05'00'
pdf_data/st_metadata//ModDate D:20170405130140-04'00' D:20210309092758-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 1540673 1951748
pdf_data/st_metadata/pdf_number_of_pages 102 94
dgst 1a117f009f6c9b28 5a24d1bcbef6e1bd