Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Galaxy S5 & Note 10.1 2014 Edition
CCEVS-VR-VID-10562-2014
Thales Operator Terminal Adapter (OTA)
SERTIT-012
name Samsung Galaxy S5 & Note 10.1 2014 Edition Thales Operator Terminal Adapter (OTA)
scheme US NO
not_valid_after 19.04.2016 01.09.2019
not_valid_before 10.09.2014 24.03.2010
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10562-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20100324_SERTIT-012%20_CR_v1_0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10562-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/OTA_Security_Target_ed6_2_2.pdf
manufacturer Samsung Electronics Co., Ltd. Thales Norway AS
manufacturer_web https://www.samsung.com https://www.thales.no/
security_level {} EAL5+, ALC_FLR.3
dgst 2430b5640273f920 85d4d4eb7fb5338e
heuristics/cert_id CCEVS-VR-VID-10562-2014 SERTIT-012
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:h:samsung:galaxy_s5:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:note_10:-:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2015-4034 {}
heuristics/extracted_sars ALC_CMS.2, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ALC_LCD.2, AGD_USR.1, AVA_SOF.1, ATE_COV.2, AVA_MSU.2, ATE_DPT.2, AGD_ADM.1, ALC_FLR.3, ADV_INT.1, ADV_RCR.2, ATE_FUN.1, ADV_IMP.2, ALC_TAT.2, AVA_VLA.3, ADV_HLD.3, ALC_DVS.1, ADV_SPM.3, ATE_IND.2, ADV_LLD.1, ADV_FSP.3, AVA_CCA.1
heuristics/extracted_versions 10.1 -
heuristics/report_references/directly_referencing {} SERTIT-006, SERTIT-003
heuristics/report_references/indirectly_referencing {} SERTIT-006, SERTIT-003
heuristics/scheme_data
  • category: Other Devices and Systems
  • certification_date: 24.03.2010
  • developer: Thales Norway AS
  • enhanced:
    • category: Other Devices and Systems
    • cert_id: SERTIT-012
    • certification_date: 24.03.2010
    • description: Thales Operator Terminal Adapter (OTA) is a part of the Voice Communication System (VCS) used in operation sites. The main purpose of the OTA is to provide the capabilities required to handle all voice presented at the Operator Controller Position (OCP) and to perform required red/black separation of voice and data
    • developer: Thales Norway AS
    • documents: frozendict({'cert': [frozendict({'href': 'https://sertit.no/getfile.php/134647-1607950011/SERTIT/Sertifikater/2010/12/20100324_SERTIT-012_Certificate.pdf'})], 'target': [frozendict({'href': 'https://sertit.no/getfile.php/134644-1609931839/SERTIT/Sertifikater/2010/12/OTA_Security_Target_ed6_2_2.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/134665-1607950035/SERTIT/Sertifikater/2010/12/20100324_SERTIT-012%20_CR_v1_0.pdf'})], 'maintenance': [frozendict({'href': 'https://sertit.no/getfile.php/134641-1609875883/SERTIT/Sertifikater/2010/12/20100929_Sertit%20012%20_Maintenance%20_Report_v_1_0%20_sign.pdf'}), frozendict({'href': 'https://sertit.no/getfile.php/134635-1607949992/SERTIT/Sertifikater/2010/12/20111107_Sertit%20012_Maintenance_Report_v_2_0_sig.pdf'}), frozendict({'href': 'https://sertit.no/getfile.php/134638-1607949997/SERTIT/Sertifikater/2010/12/20131120_SERTIT-012_Maintenance_Report_v_3_0.pdf'}), frozendict({'href': 'https://sertit.no/getfile.php/134656-1607950025/SERTIT/Sertifikater/2010/12/20140429_Sertit_012_Maintenance_Report_v_4.pdf'}), frozendict({'href': 'https://sertit.no/getfile.php/134659-1607950028/SERTIT/Sertifikater/2010/12/20150701_Sertit_012_Maintenance_Report_v_5_0.pdf'})]})
    • evaluation_facility: Secode Norge AS
    • level: EAL 5, ALC_FLR.3
    • product: Trusted Kernel version 3AQ 24860 AAAA 6.2.1; Firewall definitions file 3AQ 24862 EAAA 6.2.2; Hardware version 3AQ 21564 AAAA ICS5A, -ICS7, -ICS7A and -ICS7B
    • sponsor: Thales Norway AS
  • product: Thales Operator Terminal Adapter (OTA)
  • url: https://sertit.no/certified-products/product-archive/thales-operator-terminal-adapter-ota-1
heuristics/protection_profiles 7a7b216fc3e5f2ae {}
maintenance_updates



protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MD_v1.1.pdf {}
pdf_data/report_filename st_vid10562-vr.pdf 20100324_SERTIT-012 _CR_v1_0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10562-2014
    • cert_item: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Samsung Galaxy S5 & Note 10.1 2014 Edition
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10562-2014: 1
  • NO:
    • SERTIT-003: 4
    • SERTIT-006: 1
    • SERTIT-012: 22
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL1: 1
  • EAL:
    • EAL 5: 28
    • EAL 5 augmented: 24
    • EAL1: 1
    • EAL5: 3
    • EAL7: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.3: 26
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_CCA.1: 1
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 3
    • FAU_GEN.1: 1
    • FAU_SAA.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FDP:
    • FDP_IFC.2: 2
    • FDP_IFF.1: 2
    • FDP_IFF.6: 2
  • FIA:
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_AMT.1: 1
    • FPT_FLS.1: 1
    • FPT_PHP.1: 1
    • FPT_SEP.1: 1
    • FPT_STM.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 35
  • Thales:
    • Thales: 18
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-PSS: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
  • PKCS:
    • PKCS #1: 1
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
pdf_data/report_metadata
  • /Author: Jerome Myers
  • /Company: The Aerospace Corporation
  • /ContentTypeId: 0x0101005D9107176838F542B4297D2C73272E37
  • /CreationDate: D:20140505144817-04'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /ModDate: D:20140505144825-04'00'
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20140505184745
  • /_NewReviewCycle:
  • pdf_file_size_bytes: 154354
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Arne ye Rage
  • /CR issue: 1.0
  • /CRNumber: 012
  • /Company: SERTIT
  • /CreationDate: D:20100506105921+02'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /Day Month Year: 24 March 2010
  • /Developers name: Thales Norway AS
  • /EAL: EAL 5 augmented with ALC_FLR.3
  • /ETR date final: 11.12.2010
  • /Keywords: ugradert
  • /ModDate: D:20100506110002+02'00'
  • /Name of EVIT: Secode Norge AS
  • /PP name: N/A
  • /Prod name and version platform: Thales Operator Terminal Adapter, Trusted Kernel version 3AQ 24860 AAAA 6.2.1, Firewall definitions file 3AQ 24862 EAAA 6.2.2, Hardware version 3AQ 21564 AAAA ICS5A, -ICS7, -ICS7A and -ICS7B.
  • /Producer: Adobe PDF Library 9.0
  • /Product name: Thales OTA
  • /Product version: See inside report
  • /SourceModified: D:20100506085912
  • /Sponsor name: Thales Norway AS
  • /Subject:
  • /Title: SERTIT-012
  • pdf_file_size_bytes: 966116
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename st_vid10562-st.pdf OTA_Security_Target_ed6_2_2.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
    • EAL 1 augmented: 5
  • EAL:
    • EAL5: 6
    • EAL5 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 11
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.1: 5
    • ADV_SPM.3: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 2
    • ALC_FLR.3: 7
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_CCA.1: 3
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
    • AVA_VLA.3: 2
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 19
    • FCS_CKM.2: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.1.4: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 1
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 1
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 11
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV_EXT: 3
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 1
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 2
    • FCS_STG_EXT.2.1: 1
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 1
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLS_EXT: 6
    • FCS_TLS_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_TLS_EXT.1.2: 1
    • FCS_TLS_EXT.2: 2
    • FCS_TLS_EXT.2.1: 1
    • FCS_TLS_EXT.2.2: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
    • FDP_ACF_EXT: 3
    • FDP_ACF_EXT.1: 1
    • FDP_ACF_EXT.1.1: 1
    • FDP_DAR_EXT: 3
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_IFC_EXT: 3
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT: 1
    • FDP_STG_EXT.1: 3
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 1
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 7
    • FIA_UAU_EXT.1: 4
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.3: 1
    • FIA_UAU_EXT.3.1: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_SMF: 2
    • FMT_SMF.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 2
  • FPT:
    • FPT_AEX_EXT: 12
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 6
    • FPT_TST_EXT.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 1
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 1
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 1
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 1
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_ARP.1: 25
    • FAU_ARP.1.1: 3
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAA.1: 11
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_IFC.1: 9
    • FDP_IFC.2: 17
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 10
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.1.6: 1
    • FDP_IFF.6: 9
    • FDP_IFF.6.1: 1
  • FIA:
    • FIA_UAU.1: 5
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1: 6
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 13
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 10
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_AMT.1: 10
    • FPT_AMT.1.1: 1
    • FPT_FLS.1: 8
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 7
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_SEP.1: 7
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.PRECAUTION: 1
  • A:
    • A.AUDIT: 2
    • A.CLEARANCE: 3
    • A.MAN: 2
    • A.OTA: 4
    • A.PHYSICAL: 3
    • A.SELF: 3
    • A.TRAINING: 2
    • A.USAGE: 3
    • A.VCS: 3
  • O:
    • O.ALARM: 18
    • O.CROSS-: 1
    • O.CROSS-TALK: 10
    • O.FILTER: 7
    • O.SEC: 22
    • O.SELF: 8
    • O.TX: 8
  • OE:
    • OE.AUDIT: 5
    • OE.MAN: 13
    • OE.RECORDING: 5
    • OE.SELF: 7
  • T:
    • T.ACOUSTIC: 3
    • T.CONN: 3
    • T.MISUSE: 2
    • T.SEC: 3
    • T.TAMPERING: 3
    • T.TEMPEST: 3
    • T.UNAUTHORISED: 2
    • T.WRONG: 3
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 1
  • Samsung:
    • Samsung: 79
  • Thales:
    • Thales: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
      • AES-: 1
      • AES-128: 5
      • AES-256: 9
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 1
  • RSA:
    • RSA 2048: 3
    • RSA-PSS: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 7
      • SHA-384: 1
      • SHA-512: 4
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 10
  • TLS:
    • TLS:
      • TLS: 23
      • TLS 1.0: 2
      • TLS 1.1: 1
      • TLS 1.2: 1
  • VPN:
    • VPN: 13
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 12
    • RNG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 1
  • GCM:
    • GCM: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 18
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 3
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS 180-4: 2
    • FIPS 186-2: 2
    • FIPS 186-4: 1
    • FIPS 197: 2
    • FIPS 198-1: 2
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 2
    • SP 800-108: 2
    • SP 800-132: 1
    • SP 800-38A: 1
    • SP 800-38F: 1
    • SP 800-56A: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS 1: 2
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 2
    • RFC 3394: 1
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 9
    • RFC 5280: 2
    • RFC 5289: 4
    • RFC 5759: 1
    • RFC 6460: 4
  • CC:
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
pdf_data/st_metadata
  • /Author: THALES COMMUNICATIONS AS
  • /Comments:
  • /Company:
  • /CreationDate: D:20100506140650+02'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /Keywords: scdok
  • /ModDate: D:20100506140705+02'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20100506120256
  • /Subject: Dokumentmal
  • /Title: Opertator Terminal Adapter, Security Target
  • pdf_file_size_bytes: 857202
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 49
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different