Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)
Certificate Number: 2012/8282
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
CCEVS-VR-11257-2022
name Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1) Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
category Network and Network-Related Devices and Systems Other Devices and Systems
not_valid_before 2012-10-11 2022-07-14
not_valid_after 2019-09-01 2024-07-14
scheme AU US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_view_document.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_view_document.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 5, 10), 'maintenance_title': 'Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and ASA Virtual (ASAv) Version 9.16', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None e9c6032b5becbfecc77bf59bca86500050543a359fa86bf93e477bd12134cabd
state/cert/txt_hash None a13e4118e8b38b5960c53663a0eeacb3523893f0de8b206061a95926cb04e40b
state/report/pdf_hash fbce913f2f930413276f96aee7d4cc44121c43998ebf155e4c3aaa363458e90d 3f9f3dab7eed676e0604c35c90b5227f403fd7dcac6323fbd81a7fbf2c58393b
state/report/txt_hash afff35285fb65e92ffdddc59798910986ddb7f67967de3adcdf96d40f8e51d05 32d4532fdcec8521b9df373d0c6de12f595ba0e42c46e052b524a6a222662f6b
state/st/pdf_hash 92dd80b6e7711d6b6e157d1220f216f8dd29664a4a033227d33142d581b89bbd fda396b95e1c676213d482afc14d89349a57c197ee10a6de582981a802e83348
state/st/txt_hash 112f7d7c5e6ef2e9a57dc24d6526db4564175c4d3e24df06ad6d2d7dedee4d13 15d7f77341315a9bec37e2bd22dbeaf4329505d5bdd66de664ee0850b388fd5f
heuristics/cert_id Certificate Number: 2012/8282 CCEVS-VR-11257-2022
heuristics/cert_lab None US
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500-x:-:*:*:*:*:*:*:*
heuristics/extracted_versions 4.1, 8.4 9.16
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data None
  • product: Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
  • id: CCEVS-VR-VID11257
  • url: https://www.niap-ccevs.org/product/11257
  • certification_date: 2022-07-14T00:00:00Z
  • expiration_date: 2024-07-14T00:00:00Z
  • category: Firewall, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Gossamer Security Solutions
  • scheme: US
pdf_data/cert_filename None st_vid11257-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11257-2022: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • Gossamer:
      • Gossamer Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 181346
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20220715115523-04'00'
  • /CreationDate: D:20220715115523-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/report_filename CR_view_document.pdf st_vid11257-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11257-2022
    • cert_item: Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) 9.16
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id
  • AU:
    • Certificate Number: 2012/8282: 1
  • US:
    • CCEVS-VR-11257-2022: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.PHYSEC: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4+: 5
    • EAL4: 3
    • EAL3: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLSv1.0: 2
      • TLS 1.0: 2
      • TLS: 1
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKEv1: 2
    • IKEv2: 2
    • IKE: 1
  • VPN:
    • VPN: 43
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 5
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 10
  • VPN:
    • VPN: 19
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 2
  • IKEv2: 2
  • IKE: 1
  • IKE: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 4
  • TLS:
    • TLSv1.0: 2
    • TLS 1.0: 2
    • TLS: 1
  • DTLS:
    • DTLS: 1
  • TLS:
    • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.0: 2
  • TLS 1.0: 2
  • TLS: 1
  • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 5
pdf_data/report_keywords/crypto_protocol/VPN/VPN 43 19
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 1
    • FIPS 197: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 1
  • RFC:
    • RFC2406: 1
    • RFC 2404: 1
  • CC:
    • CCIMB-2009-07-004: 1
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 1
      • AES-256: 1
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 33
  • Cisco Systems: 2
  • Cisco Systems, Inc: 1
  • Cisco: 25
  • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 33 25
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 1 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 254964
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Producer: Microsoft® Office Word 2007
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20121015101103
  • /ModDate: D:20121015101103
  • pdf_hyperlinks: http://www.dsd.gov.au/
  • pdf_file_size_bytes: 358941
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: comptont
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220715115042-04'00'
  • /ModDate: D:20220715115042-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata//CreationDate D:20121015101103 D:20220715115042-04'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20121015101103 D:20220715115042-04'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 254964 358941
pdf_data/report_metadata/pdf_hyperlinks http://www.dsd.gov.au/ https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 19 17
pdf_data/st_filename ST_view_document.pdf st_vid11257-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 7
      • DH: 6
    • DSA:
      • DSA: 2
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 20
    • ECC:
      • ECC: 8
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 8
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDHE: 2
  • ECDSA:
    • ECDSA: 20
  • ECC:
    • ECC: 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 20
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 6 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 7 4
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSEC: 2
  • A.NOEVIL: 1
  • A.SINGEN: 1
  • A.DIRECT: 1
  • A.NOREMO: 1
  • A.REMACC: 1
  • A.GENPUR: 2
  • A.PUBLIC: 2
  • A.LIMITED_FUNCTIONALITY: 2
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
pdf_data/st_keywords/cc_claims/O
  • O.XXXXX: 1
  • O.EAL: 13
  • O.TRUSTEDPATH: 7
  • O.INTEGRITY: 10
  • O.KEYCONF: 11
  • O.PEERAUTH: 6
  • O.VLAN: 9
  • O.DISPLAY_BANNER: 5
  • O.PROTECTED_COMMUNICATIONS: 16
  • O.RESIDUAL_INFORMATION_CLEARING: 3
  • O.RESOURCE_AVAILABILITY: 5
  • O.SESSION_LOCK: 5
  • O.SYSTEM_MONITORING: 9
  • O.TOE_ADMINISTRATION: 13
  • O.TSF_SELF_TEST: 5
  • O.VERIFIABLE_UPDATES: 6
  • O.SELFPRO: 2
  • O.IDAUTH: 9
  • O.SINUSE: 4
  • O.MEDIAT: 14
  • O.SECSTA: 17
  • O.ENCRYP: 8
  • O.SELPRO: 7
  • O.AUDREC: 8
  • O.ACCOUN: 6
  • O.SECFUN: 22
  • O.LIMEXT: 5
  • O.PROTECTED_COMMUNIC: 1
  • O.RESIDUAL_INFORMATIO: 1
  • O.RESOURCE_AVAILABILI: 1
  • O.INGEGRITY: 2
  • O.PROTECTED_COMMUNICATIO: 1
  • O.RESIDUAL_INFORMATION_CL: 1
  • O.PUBLIC: 1
  • O.DISPLAY_: 1
  • O.SYSTEM_: 1
  • O.VERIFIABLE_: 1
  • O.TRUSTEDPTH: 2
  • O.RESIDUAL_INFORMATION: 1
  • O.STATEFUL_TRAFFIC_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/O/O.SYSTEM_MONITORING 9 1
pdf_data/st_keywords/cc_claims/O/O.TOE_ADMINISTRATION 13 1
pdf_data/st_keywords/cc_claims/OE
  • OE.XXXXX: 1
  • OE.LOWEXP: 1
  • OE.ENHEXP: 2
  • OE.NTP: 3
  • OE.SYSLOG: 4
  • OE.GENPUR: 3
  • OE.PUBLIC: 2
  • OE.PHYSEC: 2
  • OE.LOWEXPENHEXP: 1
  • OE.NOEVIL: 2
  • OE.SINGEN: 2
  • OE.DIRECT: 2
  • OE.NOREMO: 2
  • OE.REMACC: 2
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.LOWEXP: 1
  • T.ENHEXP: 3
  • T.UNTRUSTPATH: 5
  • T.UNAUTHPEER: 3
  • T.VLAN: 3
  • T.ADMIN_ERROR: 3
  • T.RESOURCE_EXHAUSTION: 3
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 7
  • T.UNAUTHORIZED_UPDATE: 3
  • T.UNDETECTED_ACTIONS: 3
  • T.USER_DATA_REUSE: 3
  • T.NOAUTH: 8
  • T.REPEAT: 2
  • T.REPLAY: 4
  • T.ASPOOF: 2
  • T.MEDIAT: 3
  • T.OLDINF: 2
  • T.PROCOM: 3
  • T.AUDACC: 5
  • T.SELPRO: 4
  • T.AUDFUL: 3
  • T.TUSAGE: 3
  • T.ADMIN_: 1
  • T.RESOURCE_: 1
  • T.TSF_: 1
  • T.UNDETECTED_: 1
  • T.USER_: 1
  • T.UNTRUSTEDPATH: 1
  • T.USAGE: 3
  • T.UNAUTHORIZED_: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATIONS: 1
  • T.WEAK_AUTHENTICATION_: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_: 2
  • T.PASSWORD_CRACKING: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 2
  • T.MALICIOUS_TRAFFIC: 1
  • T.DATA_INTEGRITY: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 2
  • ADV_IMP.1: 2
  • ADV_TDS.3: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.4: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_TAT.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 3
  • AVA_VAN.1: 5
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 7
    • EAL2: 2
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 8
    • FAU_STG_EXT.1: 11
    • FAU_GEN.2: 9
    • FAU_STG_EXT.3: 9
    • FAU_GEN.1: 16
    • FAU_SAR.1: 8
    • FAU_SAR.3: 5
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.3.1: 1
    • FAU_STG_EXT: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.4: 16
    • FCS_COP.1: 46
    • FCS_IKE_EXT.1: 7
    • FCS_RBG_EXT.1: 12
    • FCS_SSH_EXT.1: 9
    • FCS_TLS_EXT.1: 13
    • FCS_CKM.1.1: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_IKE_EXT.1.1: 1
    • FCS_IKE_EXT.1.2: 1
    • FCS_IKE_EXT.1.3: 1
    • FCS_IKE_EXT.1.4: 1
    • FCS_IKE_EXT.1.5: 1
    • FCS_IKE_EXT.1.6: 1
    • FCS_IKE_EXT.1.7: 1
    • FCS_IKE_EXT.1.8: 1
    • FCS_IKE_EXT.1.9: 1
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.8: 1
    • FCS_SSH_EXT.1.9: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT: 1
    • FCS_RBG_EXT: 1
    • FCS_SSH_EXT: 1
    • FCS_TLS_EXT: 1
    • FCS_CKM_EXT.4: 1
    • FCS_CKM.2: 3
  • FDP:
    • FDP_IFC.1: 52
    • FDP_IFF.1: 49
    • FDP_RIP.2: 11
    • FDP_RIP.1: 2
    • FDP_IFC.1.1: 4
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 4
    • FDP_IFF.1.4: 4
    • FDP_IFF.1.5: 4
    • FDP_IFF.1.6: 4
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 1
    • FDP_ACC.1: 9
  • FIA:
    • FIA_AFL.1: 8
    • FIA_PMG_EXT.1: 9
    • FIA_UAU.1: 8
    • FIA_UAU.6: 9
    • FIA_UAU.7: 9
    • FIA_UAU_EXT.5: 9
    • FIA_UAU.5: 14
    • FIA_ATD.1: 5
    • FIA_UID.2: 12
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_ATD.1.1: 4
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU_EXT.5.1: 1
    • FIA_UAU_EXT.5.2: 1
    • FIA_PMG_EXT: 1
    • FIA_UAU_EXT: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA.1: 42
    • FMT_MSA.2: 8
    • FMT_MSA.3: 21
    • FMT_MTD.1: 16
    • FMT_SMF.1: 24
    • FMT_SMR.1: 38
    • FMT_MOF.1: 13
    • FMT_MTD.2: 5
    • FMT_MOF.1.1: 2
    • FMT_MSA.1.1: 8
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_MTD.2.1: 1
    • FMT_MTD.2.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 12
    • FPT_PTD_EXT.1: 8
    • FPT_PTD_EXT.2: 8
    • FPT_RPL.1: 9
    • FPT_TST_EXT.1: 9
    • FPT_TUD_EXT.1: 9
    • FPT_STM.1: 11
    • FPT_STM.1.1: 3
    • FPT_ITT.1.1: 1
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_PTD_EXT.1.1: 1
    • FPT_PTD_EXT.2.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_PTD_EXT: 2
    • FPT_PTD.1: 4
    • FPT_TST_EXT: 1
    • FPT_TUD_EXT: 1
  • FRU:
    • FRU_RSA.1: 9
    • FRU_RSA.1.1: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_TAB.1: 9
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_SSL_EXT.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 16
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
    • FTP_ITC: 1
    • FTP_TRP: 1
  • FAU:
    • FAU_STG: 1
    • FAU_GEN.1: 6
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_SSHC_EXT.1: 1
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_SSHS_EXT.1: 7
    • FCS_CKM.2: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_TLSS_EXT.1: 7
    • FCS_TLSS_EXT.1.4: 3
    • FCS_TLSC_EXT.2.3: 2
    • FCS_NTP_EXT.1.4: 1
    • FCS_NTP_EXT.1: 1
    • FCS_COP: 23
    • FCS_CKM: 5
    • FCS_CKM.1: 9
    • FCS_CKM.4: 5
    • FCS_RBG_EXT.1: 8
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.2: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PSK_EXT.1: 5
    • FIA_PMG_EXT.1: 4
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
  • FMT:
    • FMT_SMF.1: 9
    • FMT_MTD: 10
    • FMT_SMF: 11
    • FMT_MOF: 4
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM_EXT.1.2: 2
    • FPT_TST_EXT.1: 5
    • FPT_TUD_EXT.1: 5
    • FPT_FLS: 5
    • FPT_TST_EXT.3: 5
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM_EXT.1: 5
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1: 2
    • FPT_TST_EXT.3.1: 1
    • FPT_TST_EXT.3.2: 1
  • FTA:
    • FTA_SSL: 4
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 6
    • FTA_SSL.4: 3
    • FTA_TAB.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 4
    • FTP_TRP: 4
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 8
  • FAU_STG_EXT.1: 11
  • FAU_GEN.2: 9
  • FAU_STG_EXT.3: 9
  • FAU_GEN.1: 16
  • FAU_SAR.1: 8
  • FAU_SAR.3: 5
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_STG_EXT: 2
  • FAU_GEN: 1
  • FAU_STG: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 11 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 28
  • FCS_CKM.4: 16
  • FCS_COP.1: 46
  • FCS_IKE_EXT.1: 7
  • FCS_RBG_EXT.1: 12
  • FCS_SSH_EXT.1: 9
  • FCS_TLS_EXT.1: 13
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_IKE_EXT.1.1: 1
  • FCS_IKE_EXT.1.2: 1
  • FCS_IKE_EXT.1.3: 1
  • FCS_IKE_EXT.1.4: 1
  • FCS_IKE_EXT.1.5: 1
  • FCS_IKE_EXT.1.6: 1
  • FCS_IKE_EXT.1.7: 1
  • FCS_IKE_EXT.1.8: 1
  • FCS_IKE_EXT.1.9: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.8: 1
  • FCS_SSH_EXT.1.9: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT: 1
  • FCS_RBG_EXT: 1
  • FCS_SSH_EXT: 1
  • FCS_TLS_EXT: 1
  • FCS_CKM_EXT.4: 1
  • FCS_CKM.2: 3
  • FCS_SSHC_EXT.1: 1
  • FCS_TLSS_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_TLSS_EXT.1: 7
  • FCS_TLSS_EXT.1.4: 3
  • FCS_TLSC_EXT.2.3: 2
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_COP: 23
  • FCS_CKM: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSC_EXT.1: 6
  • FCS_TLSC_EXT.2: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.1.4: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 28 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 46 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 12 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 52
  • FDP_IFF.1: 49
  • FDP_RIP.2: 11
  • FDP_RIP.1: 2
  • FDP_IFC.1.1: 4
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 4
  • FDP_IFF.1.4: 4
  • FDP_IFF.1.5: 4
  • FDP_IFF.1.6: 4
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 1
  • FDP_ACC.1: 9
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 11 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_PMG_EXT.1: 9
  • FIA_UAU.1: 8
  • FIA_UAU.6: 9
  • FIA_UAU.7: 9
  • FIA_UAU_EXT.5: 9
  • FIA_UAU.5: 14
  • FIA_ATD.1: 5
  • FIA_UID.2: 12
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 4
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU_EXT.5.1: 1
  • FIA_UAU_EXT.5.2: 1
  • FIA_PMG_EXT: 1
  • FIA_UAU_EXT: 1
  • FIA_UIA_EXT.1: 1
  • FIA_UID.1: 2
  • FIA_AFL.1: 9
  • FIA_PSK_EXT.1: 5
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 1 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 42
  • FMT_MSA.2: 8
  • FMT_MSA.3: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 24
  • FMT_SMR.1: 38
  • FMT_MOF.1: 13
  • FMT_MTD.2: 5
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 8
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 9
  • FMT_MTD: 10
  • FMT_SMF: 11
  • FMT_MOF: 4
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 13 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 16 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 12
  • FPT_PTD_EXT.1: 8
  • FPT_PTD_EXT.2: 8
  • FPT_RPL.1: 9
  • FPT_TST_EXT.1: 9
  • FPT_TUD_EXT.1: 9
  • FPT_STM.1: 11
  • FPT_STM.1.1: 3
  • FPT_ITT.1.1: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_PTD_EXT.1.1: 1
  • FPT_PTD_EXT.2.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_PTD_EXT: 2
  • FPT_PTD.1: 4
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_STM_EXT.1.2: 2
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 5
  • FPT_FLS: 5
  • FPT_TST_EXT.3: 5
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM_EXT.1: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 9 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 9 5
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 10
  • FTA_TAB.1: 9
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 1
  • FTA_SSL: 4
  • FTA_TSE.1: 5
  • FTA_VCM_EXT.1: 5
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 6
  • FTA_SSL.4: 3
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 1 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 9 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 16
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC: 1
  • FTP_TRP: 1
  • FTP_ITC.1: 11
  • FTP_ITC: 4
  • FTP_TRP: 4
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 16 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 5
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 36
  • IKEv1: 8
  • IKEv2: 3
  • IKE: 35
  • IKEv2: 22
pdf_data/st_keywords/crypto_protocol/IKE/IKE 36 35
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 3 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 97
pdf_data/st_keywords/crypto_protocol/SSH/SSH 33 44
pdf_data/st_keywords/crypto_protocol/TLS/DTLS
  • DTLS: 11
  • DTLS v1.0: 1
  • DTLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/DTLS/DTLS 11 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL: 41
  • SSL: 2
  • SSL 2.0: 1
  • SSL 3.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 41 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 23
  • TLS1.0: 1
  • TLS: 52
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 11
  • TLS 1.0: 1
  • TLS1.1: 2
  • TLS1.2: 2
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 23 52
pdf_data/st_keywords/crypto_protocol/VPN/VPN 270 179
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 6 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
    • secp256r1: 3
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA-2: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
  • PBKDF:
    • PBKDF2: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-2: 2
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
    • RBG: 3
  • PRNG:
    • PRNG: 1
    • DRBG: 4
  • RNG:
    • RBG: 1
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 3
  • RBG: 1
pdf_data/st_keywords/randomness/RNG/RBG 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 6
    • FIPS 197: 2
    • FIPS 140-2: 5
    • FIPS 186-3: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-2: 1
  • NIST:
    • SP 800-67: 2
    • NIST SP 800-57: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
    • PKCS12: 1
  • RFC:
    • RFC 4347: 1
    • RFC 2406: 2
    • RFC 2404: 1
    • RFC 2818: 2
    • RFC 2409: 4
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 4252: 1
    • RFC 4253: 1
    • RFC 2346: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-4: 12
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 5077: 1
    • RFC 3526: 5
    • RFC 3447: 2
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 3
    • RFC 4106: 2
    • RFC 5996: 2
    • RFC 4868: 1
    • RFC 5282: 1
    • RFC 5114: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5246: 9
    • RFC 4346: 5
    • RFC 3268: 4
    • RFC 5289: 4
    • RFC 6125: 1
    • RFC 5280: 4
    • RFC 6960: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC 791: 4
    • RFC 2460: 4
    • RFC 793: 4
    • RFC 768: 4
    • RFC 792: 1
    • RFC 4443: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 4
  • X509:
    • X.509: 8
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 6
  • FIPS 197: 2
  • FIPS 140-2: 5
  • FIPS 186-3: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 186-2: 1
  • FIPS PUB 186-4: 12
  • FIPS 140-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 5 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 6 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 2
  • NIST SP 800-57: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-56B: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS12: 1
  • PKCS #1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4347: 1
  • RFC 2406: 2
  • RFC 2404: 1
  • RFC 2818: 2
  • RFC 2409: 4
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 4252: 1
  • RFC 4253: 1
  • RFC 2346: 2
  • RFC 5077: 1
  • RFC 3526: 5
  • RFC 3447: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 3
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 5114: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 9
  • RFC 4346: 5
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 1
  • RFC 4443: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2818 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 2 3
pdf_data/st_keywords/standard_id/X509/X.509 2 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 1
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 5
      • 3DES: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 2
  • miscellaneous:
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 6
      • HMAC-SHA-512: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • HMAC: 3
  • HMAC-SHA-256: 7
  • HMAC-SHA-384: 6
  • HMAC-SHA-512: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 3
pdf_data/st_keywords/symmetric_crypto/miscellaneous/Skinny/Skinny 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 2 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 1 3
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 6
  • Cisco: 129
  • Cisco Systems: 3
  • Cisco: 27
  • Cisco Systems, Inc: 6
pdf_data/st_keywords/vendor/Cisco/Cisco 129 27
pdf_data/st_keywords/vendor/Microsoft/Microsoft 4 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1712228
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Producer: Microsoft® Office Word 2007
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120904125521
  • /ModDate: D:20120904125521
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
  • pdf_file_size_bytes: 1441277
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 108
  • /Author: GCT
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230517111550-04'00'
  • /ModDate: D:20230517111550-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//CreationDate D:20120904125521 D:20230517111550-04'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20120904125521 D:20230517111550-04'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 1712228 1441277
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 94 108
dgst 259f78acea39dc20 59ed3af4bc6e00b4