Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
LG Electronics Inc. V30 Smartphone
CCEVS-VR-10843-2017
UTM / NG-Firewall Software Suite (4.3.12.2 (S, M, XL)) ( ANSSI-CC-2023/62 )
ANSSI-CC-2023/62
name LG Electronics Inc. V30 Smartphone UTM / NG-Firewall Software Suite (4.3.12.2 (S, M, XL)) ( ANSSI-CC-2023/62 )
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US FR
status archived active
not_valid_after 03.11.2019 08.12.2028
not_valid_before 03.11.2017 28.12.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10843-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_62fr.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10843-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_62fr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10843-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_62en.pdf
manufacturer LG Electronics, Inc. Stormshield
manufacturer_web https://www.lge.com https://www.stormshield.eu/
security_level {} EAL4+, ALC_FLR.3
dgst 1beaaa02391a2540 91aa10edaf1efbcf
heuristics/cert_id CCEVS-VR-10843-2017 ANSSI-CC-2023/62
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:h:lg:v30\+:-:*:*:*:*:*:*:* {}
heuristics/extracted_sars ALC_CMS.2, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions - 4.3.12.2
heuristics/scheme_data
  • category: Mobility
  • certification_date: 03.11.2017
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 03.11.2019
  • id: CCEVS-VR-VID10843
  • product: LG Electronics Inc. V30 Smartphone
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10843
  • vendor: LG Electronics, Inc.
heuristics/protection_profiles df09b703c88c665a, c88af12926be2779 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf {}
pdf_data/cert_filename st_vid10843-ci.pdf certificat-CC-2023_62fr.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10843-2017: 1
  • FR:
    • ANSSI-CC-2023/62: 2
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • OPPIDA:
    • OPPIDA: 2
pdf_data/cert_metadata
  • /CreationDate: D:20171107153700-05'00'
  • /ModDate: D:20171107153700-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178344
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20240213165128+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240213165313+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_file_size_bytes: 130702
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid10843-vr.pdf ANSSI-CC-2023_62fr.pdf
pdf_data/report_frontpage
  • FR:
  • US:
    • cert_id: CCEVS-VR-10843-2017
    • cert_item: LG Electronics Inc. 20 Yoido-dong, Youngdungpogu Seoul 152-721, Korea LG V30 Smartphone
    • cert_lab: US NIAP
  • FR:
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10843-2017: 1
  • FR:
    • ANSSI-CC-2023/62: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 3
    • EAL4: 2
    • EAL4+: 1
  • ITSEC:
    • ITSEC E3 Elémentaire: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 3
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • CESTI:
    • CESTI: 1
  • OPPIDA:
    • OPPIDA: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 2
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • data are separated; however, is it not required for compliance to the PPs. Therefore, its use is out of scope and it has not been evaluated. 7 Documentation The following document was available with the TOE: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid10843-st.pdf ANSSI-cible-2023_62en.pdf
pdf_data/st_keywords/cc_cert_id
  • NL:
    • CC-01: 3
    • CC-02: 6
    • CC-03: 4
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 4
    • EAL 1 augmented: 4
  • EAL:
    • EAL4: 28
    • EAL4 augmented: 2
    • EAL4+: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 10
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 3
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 15
    • FCS_CKM.4: 1
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 2
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 36
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 10
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT: 3
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 1
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 3
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 1
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 12
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 1
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLS_EXT: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
    • FDP_ACF_EXT: 3
    • FDP_ACF_EXT.1: 9
    • FDP_ACF_EXT.1.2: 1
    • FDP_ACF_EXT.2: 1
    • FDP_ACF_EXT.2.1: 1
    • FDP_BCK_EXT: 3
    • FDP_BCK_EXT.1: 1
    • FDP_BCK_EXT.1.1: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 1
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 3
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 1
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 1
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 15
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.6.1: 1
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 6
    • FIA_UAU.5: 1
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 1
    • FIA_UAU.6.1: 1
    • FIA_UAU.6.2: 1
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 6
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 4
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT: 3
    • FMT_MOF_EXT.1: 1
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF_EXT: 7
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 2
    • FMT_SMF_EXT.1.2: 2
    • FMT_SMF_EXT.2: 6
    • FMT_SMF_EXT.3: 1
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT: 15
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 2
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 1
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_JTA_EXT: 3
    • FPT_JTA_EXT.1: 1
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 9
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 1
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 1
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 6
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_ARP: 2
    • FAU_ARP.1: 7
    • FAU_ARP.1.1: 1
    • FAU_GEN: 4
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 4
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 2
    • FAU_SAA.1: 1
    • FAU_SAA.4: 9
    • FAU_SAA.4.1: 4
    • FAU_SAA.4.2: 2
    • FAU_SAA.4.3: 3
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.3: 7
    • FAU_STG.3.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 24
    • FCS_CKM.4: 19
    • FCS_COP.1: 61
    • FCS_TLSC_EXT.1: 25
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.5: 3
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACC.2: 6
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_IFC.1: 10
    • FDP_IFC.1.1: 2
    • FDP_IFC.2: 6
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 29
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_UCT.1: 12
    • FDP_UCT.1.1: 2
    • FDP_UIT.1: 12
    • FDP_UIT.1.1: 2
    • FDP_UIT.1.2: 2
  • FIA:
    • FIA_UAU.5: 77
    • FIA_UAU.5.1: 5
    • FIA_UAU.5.2: 5
    • FIA_UID.1: 2
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 3
    • FMT_MSA.3: 2
    • FMT_MTD: 23
    • FMT_MTD.1: 11
    • FMT_MTD.1.1: 3
    • FMT_SMF: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 8
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 4
  • FPT:
    • FPT_ITT.1: 10
    • FPT_ITT.1.1: 2
    • FPT_STM.1: 1
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTP:
    • FTP_ITC.1: 2
    • FTP_ITT.1: 1
    • FTP_TRP.1: 74
    • FTP_TRP.1.1: 5
    • FTP_TRP.1.2: 5
    • FTP_TRP.1.3: 5
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
  • O:
    • O.BACKUP_RESTORATION: 6
    • O.CRYPTO: 6
    • O.IPS_ATTACK_DETECTION: 8
    • O.IPS_RFC_COMPLIANCE: 7
    • O.LAA_IPS: 8
    • O.LAA_PCAOA: 12
    • O.LAA_PCFI: 6
    • O.PCAOA: 13
    • O.PCFI_APPLICATION_CONTEXT: 4
    • O.PCFI_ENCRYPTION: 18
    • O.PCFI_FILTERING: 7
    • O.PROTECT_ADMIN_SESSIONS: 6
    • O.PROTECT_LOGS: 6
    • O.RESIST_AUTH_ADMIN: 6
  • OE:
    • OE.AUTONOMOUS: 3
    • OE.CRYPTO_EXT: 4
    • OE.ENROLLMENT: 3
    • OE.GOOD_PCFI: 3
    • OE.INTERPOSITION: 4
    • OE.PASSWORD: 3
    • OE.PERSONNEL: 3
    • OE.PROTECT_APPLIANCES: 3
    • OE.PROTECT_VPN_CLIENTS: 3
    • OE.PROTECT_VPN_PEER: 3
    • OE.PROTECT_WORKSTATIO: 1
    • OE.PROTECT_WORKSTATIONS: 2
    • OE.REVOCATION_LIST: 3
    • OE.STRICT_USAGE: 3
    • OE.SUPER_ADMIN: 3
    • OE.TIMESTAMPS: 4
  • SA:
    • SA: 2
  • T:
    • T.ADMIN_USURP: 3
    • T.AUDIT: 2
    • T.ILLEGAL_ADMIN: 18
    • T.ILLEGAL_ADMIN_SESSION: 4
    • T.IMPROPER_USE: 11
    • T.IP_SPOOFING: 5
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco: 1
  • Microsoft:
    • Microsoft: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
      • AES-256: 3
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 6
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 18
    • CAST:
      • CAST: 1
  • DES:
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • HMAC: 4
  • miscellaneous:
    • Blowfish:
      • Blowfish: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 7
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 1
      • DHE: 1
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 11
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 11
    • DSA:
      • DSA: 4
  • RSA:
    • RSA 2048: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 28
      • SHA-384: 2
      • SHA-512: 1
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA2:
      • SHA-2: 2
      • SHA2: 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 5
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 4
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • PGP:
    • PGP: 1
  • TLS:
    • TLS:
      • TLS: 32
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 13
  • IKE:
    • IKE: 46
    • IKEv2: 11
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 65
      • TLS 1.2: 4
      • TLS 1.3: 5
  • VPN:
    • VPN: 98
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 9
  • RNG:
    • RBG: 11
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 2
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 4
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 1
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 10
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
  • NIST:
    • SECP256r1: 1
    • secp256r1: 7
    • secp384r1: 7
    • secp521r1: 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 22
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • IBM:
    • SE: 1
  • other:
    • TEE: 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 4
    • FIPS 186-4: 4
    • FIPS 197: 5
    • FIPS 198-1: 4
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 1
    • SP 800-132: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38E: 1
    • SP 800-38F: 1
    • SP 800-56A: 2
    • SP 800-90A: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 4346: 1
    • RFC 4492: 2
    • RFC 5216: 1
    • RFC 5246: 13
    • RFC 5280: 3
    • RFC 5288: 2
    • RFC 5289: 12
    • RFC 5430: 2
    • RFC 6125: 1
    • RFC 7748: 1
  • X509:
    • X.509: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 180-1: 1
    • FIPS 180-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1034: 1
    • RFC 1035: 1
    • RFC 1058: 1
    • RFC 1349: 1
    • RFC 2104: 1
    • RFC 2246: 1
    • RFC 2385: 1
    • RFC 2389: 1
    • RFC 2401: 2
    • RFC 2409: 2
    • RFC 2428: 1
    • RFC 2453: 1
    • RFC 2474: 1
    • RFC 2518: 1
    • RFC 2577: 1
    • RFC 2616: 1
    • RFC 2631: 1
    • RFC 2817: 1
    • RFC 2818: 5
    • RFC 2986: 4
    • RFC 3253: 1
    • RFC 3261: 1
    • RFC 3268: 1
    • RFC 3330: 1
    • RFC 3376: 1
    • RFC 3435: 1
    • RFC 3526: 1
    • RFC 3550: 1
    • RFC 3605: 1
    • RFC 4303: 1
    • RFC 4754: 1
    • RFC 4960: 1
    • RFC 5246: 6
    • RFC 5273: 1
    • RFC 5280: 1
    • RFC 5282: 1
    • RFC 5639: 1
    • RFC 5652: 1
    • RFC 5903: 1
    • RFC 6125: 3
    • RFC 6455: 1
    • RFC 6932: 1
    • RFC 7030: 17
    • RFC 7427: 1
    • RFC 768: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC 8446: 5
    • RFC 959: 1
  • X509:
    • X.509: 27
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SECP256R1: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • protocol, the connection is set up by the web browser on the administration workstation which is out of scope. Likewise the TLS protocol itself is outside the scope of this evaluation. Rationale: the trusted: 1
pdf_data/st_metadata
  • /Author: Stormshield
  • /CreationDate: D:20230808085705+02'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20230808085705+02'00'
  • /Producer: Microsoft® Word 2019
  • /Subject: UTM / NG-Firewall Software Suite
  • /Title: Stormshield Network Security
  • pdf_file_size_bytes: 2008885
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different