Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Integrated Services Router 4400 Series (ISR-4400), IOS XE 3.13.0
CCEVS-VR-VID-10600-2015
Cisco Aggregation Services Router (ASR) 1000 Series, IOS XE 3.13
CCEVS-VR-VID-10609-2015
name Cisco Integrated Services Router 4400 Series (ISR-4400), IOS XE 3.13.0 Cisco Aggregation Services Router (ASR) 1000 Series, IOS XE 3.13
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2015-02-12 2015-06-11
not_valid_after 2017-02-12 2017-06-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10600-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10609-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10600-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10609-vr.pdf
state/report/pdf_hash 2a18d58bf0d2eb36e2545e430952b33272539b7d66586777589167e5a8ccb272 f2868d87e60e2f5d12a2a5af7cc23505625a695af81a33ece468763f3fc36bbf
state/report/txt_hash 2b15775f8ff5d7d1bf799d2d5f5b7ed802f8b7286ad297722e88bd10d68465e5 69c84c114b0e4d1600b8b05c3b3eed7f57faab556773979a8f87d3dc89219558
state/st/pdf_hash ec263711fd75d2e837bbdd3c846862b4b07daa8c5976e5e3b3ad23df64029ceb 5c679c3598c714e5e1846b890318031e3f4276d5927da3900ba55fe6eaab240d
state/st/txt_hash 7170daf82235df8db494b6d6091dea8a13c859a21044fb26ead7ebce5c1c6564 c7dd724d00ad66aea2187127e0d7df5b66506737197101be153b0188f362ef60
heuristics/cert_id CCEVS-VR-VID-10600-2015 CCEVS-VR-VID-10609-2015
heuristics/extracted_versions 3.13.0 3.13
heuristics/scheme_data/category Network Device, Network Switch, Virtual Private Network Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2015-02-12T00:00:00Z 2015-06-11T00:00:00Z
heuristics/scheme_data/evaluation_facility Leidos Common Criteria Testing Laboratory Booz Allen Hamilton Common Criteria Testing Laboratory
heuristics/scheme_data/expiration_date 2017-02-12T00:00:00Z 2017-06-11T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10600 CCEVS-VR-VID10609
heuristics/scheme_data/product Cisco Integrated Services Router 4400 Series (ISR-4400), IOS XE 3.13.0 Cisco Aggregation Services Router (ASR) 1000 Series, IOS XE 3.13
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10600 https://www.niap-ccevs.org/product/10609
pdf_data/report_filename st_vid10600-vr.pdf st_vid10609-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10600-2015 CCEVS-VR-VID10609-2015
pdf_data/report_frontpage/US/cert_item for Cisco Integrated Services Router 4400 Series (ISR-4400 Cisco Aggregation Services Router (ASR) 1000 Series
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10600-2015: 1
  • CCEVS-VR-VID10609-2015: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.TSF_SELF_TEST: 1
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 1
    • O.PORT_FILTERING: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 2
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
    • T.DATA_INTEGRITY: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_SSH_EXT.1.4: 2
  • FPT:
    • FPT_ITT.1: 1
    • FPT_ITT: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
    • FTP_ITC: 1
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 2
  • IKE:
    • IKE: 2
    • IKEv2: 1
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 20
  • SSH:
    • SSH: 19
  • IKE:
    • IKE: 3
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 19
  • VPN:
    • VPN: 31
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 2
  • IKEv2: 1
  • IKE: 3
  • IKEv1: 1
  • IKEv2: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 2 3
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 11 19
pdf_data/report_keywords/crypto_protocol/SSH/SSH 4 19
pdf_data/report_keywords/crypto_protocol/VPN/VPN 20 31
pdf_data/report_keywords/crypto_scheme/KEX
  • Key Exchange: 3
  • Key Exchange: 1
  • Key exchange: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 1
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-90: 1
  • RFC:
    • RFC 5280: 1
    • RFC 2460: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 186-2: 1
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5280: 1
    • RFC 768: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 140-2: 1
  • FIPS 186-2: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC 5280: 1
  • RFC 2460: 1
  • RFC 5280: 1
  • RFC 768: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES: 3
  • AES-256: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Cisco/Cisco 70 67
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 3
pdf_data/report_metadata//CreationDate D:20150224154536-05'00' D:20150612133909-04'00'
pdf_data/report_metadata//ModDate D:20150224154536-05'00' D:20150612133909-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 555082 514422
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/ios-xml/ios/security/a1/sec-a1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/config_library/xe-3s/secuser-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/d1/sec-d1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sys-image-mgmt/configuration/xe-3s/sysimgmgmt-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_pki/configuration/xe-3s/sec-pki-xe-3s-book.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/net_mgmt/config_library/xe-3s/netmgmt-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_ike2vpn/configuration/15-2mt/sec-cfg-ikev2-flex.html, http://csrc.nist.gov/groups/STM/cmvp, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_data_zbf/configuration/xe-3s/sec-data-zbf-xe-book.pdf, http://www.cisco.com/en/US/docs/ios/fundamentals/configuration/guide/cf_setup.html, http://www.cisco.com/en/US/docs/ios/sec_secure_connectivity/configuration/guide/sec_cert_enroll_pki.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/security/s1/sec-s1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/m1/sec-m1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/configuration/xe-3s/fundamentals-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/command/Cisco_IOS_Configuration_Fundamentals_Command_Reference.html http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html
pdf_data/report_metadata/pdf_number_of_pages 27 28
pdf_data/st_filename st_vid10600-st.pdf st_vid10609-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 8 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 14 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 7
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 6 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.1.2: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 4 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 2
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 6
pdf_data/st_keywords/cipher_mode/GCM/GCM 2 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 31 33
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 11 14
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 9 12
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 74 78
pdf_data/st_keywords/crypto_protocol/SSH/SSH 46 47
pdf_data/st_keywords/crypto_protocol/VPN/VPN 56 42
pdf_data/st_keywords/crypto_scheme/KEX
  • Key Exchange: 2
  • Key Exchange: 2
  • Key exchange: 1
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 8
  • P-384: 10
  • P-256: 8
  • P-384: 8
  • P-521: 4
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 1
  • SHA-512: 2
  • SHA-256: 3
  • SHA-512: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 3
pdf_data/st_keywords/randomness/PRNG/DRBG 3 5
pdf_data/st_keywords/randomness/RNG
  • RBG: 3
  • RNG: 1
  • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 14
    • FIPS 140-2: 4
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 5
    • FIPS 186-3: 3
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 3
    • NIST SP 800-38D: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 5
    • FIPS 186-2: 1
    • FIPS PUB 186-3: 9
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 5
    • FIPS 186-3: 2
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 3
    • NIST SP 800-38D: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
    • NIST SP 800-38F: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 14
  • FIPS 140-2: 4
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 5
  • FIPS 186-3: 3
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 140-2: 5
  • FIPS 186-2: 1
  • FIPS PUB 186-3: 9
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 5
  • FIPS 186-3: 2
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 4 5
pdf_data/st_keywords/standard_id/FIPS/FIPS 186-3 3 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 14 9
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 3
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 2
  • SP 800-90: 3
  • NIST SP 800-38D: 1
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 2
  • NIST SP 800-38F: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38D 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 11
  • AES: 19
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 19
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 2
    • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • Triple-DES: 2
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 4
pdf_data/st_keywords/vendor/Cisco/Cisco 68 33
pdf_data/st_metadata//CreationDate D:20150914095416-04'00' D:20150612133751-04'00'
pdf_data/st_metadata//ModDate D:20150914095416-04'00' D:20150612133751-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1420849 1649087
pdf_data/st_metadata/pdf_number_of_pages 64 62
dgst 27d44663acfc4c32 74a41d82143127f8