Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iPadOS 16: iPads
CCEVS-VR-VID-11350-2023
Huawei CX600 and PTN 6900 Series Routers running VRP software version V800R021C00SPC100
2020-49-INF-4353
name Apple iPadOS 16: iPads Huawei CX600 and PTN 6900 Series Routers running VRP software version V800R021C00SPC100
category Mobility Network and Network-Related Devices and Systems
scheme US ES
not_valid_after 10.10.2025 31.07.2029
not_valid_before 10.10.2023 31.07.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-49_Certificado.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-49%20INF-4353.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-49%20ST.pdf
manufacturer Apple Inc. Huawei Technologies España, SL
manufacturer_web https://www.apple.com/ https://www.huawei.com/es/
dgst 3a16464616a6f715 0ee5a8bce7d2c1b7
heuristics/cert_id CCEVS-VR-VID-11350-2023 2020-49-INF-4353
heuristics/cert_lab US []
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 16 6900
heuristics/scheme_data
  • category: Routers
  • certification_date: 31.07.2024
  • enhanced:
    • category: Routers
    • cc_version: Common Methodology for Information Technology Security Evaluation/Common Criteria for Information Technology Security Evaluation version 3.1 release 5
    • cert_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2026
    • certification_date: 31.07.2024
    • description: The TOE is CX600&PTN 6900 Series Routers running VRP software comprised of both software and hardware. The software is comprised of Versatile Routing Platform (VRP) software, VRP is a network OS incorporating Huawei's proprietary intellectual properties and capable of supporting various network systems of Huawei. The hardware is comprised of the following: CX600-M2K, CX600-M2K-B, CX600-X8A, CX600-X16A, PTN 6900-M2K, PTN 6900-M2K-B, PTN 6900-2-M8C, PTN 6900-2-M14. The Huawei CX600&PTN 6900 Series Routers running VRP software use the same VRP version. TSF relevant functions depend on software implementation. The physical scope comprises the following hardware appliances and the TOE software: Appliances: CX600-M2K, CX600-M2K-B, CX600-X8A, CX600-X16A, PTN 6900-M2K, PTN 6900-M2K-B, PTN 6900-2-M8C, PTN 6900-2-M14 Software: CX600&PTN 6900 Router V800R021C00SPC100, CX600-M2K-B, CX600-X8A, CX600-X16A, PTN 6900-M2K, PTN 6900-M2K-B, PTN 6900-2-M8C, PTN 6900-2-M14
    • evaluation_facility: Applus Laboratories
    • level: PP Compliant
    • manufacturer: Huawei Technologies España, S.L.
    • report_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2027
    • status: Certified
    • target_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2025
    • type: Product
  • manufacturer: Huawei Technologies España, S.L.
  • product: Huawei CX600 and PTN 6900 Series Routers running VRP software version V800R021C00SPC100
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/1015-huawei-cx600-and-ptn-6900-series-routers-running-vrp-software-version-v800r021c00spc100
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, f84bb9133ca2c8db, 83014eb399a802f3, 593b939921a117e0 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf
pdf_data/cert_filename st_vid11350-ci.pdf 2020-49_Certificado.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11350-2023: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
  • Applus:
    • Applus Laboratories: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 1
pdf_data/cert_metadata
  • /CreationDate: D:20231011110850-04'00'
  • /ModDate: D:20231011110850-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181856
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20240718133923+02'00'
  • /ModDate: D:20240718133923+02'00'
  • /Producer: GPL Ghostscript 9.27
  • pdf_file_size_bytes: 898419
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11350-vr.pdf 2020-49 INF-4353.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11350-2023
    • cert_item: Apple iPadOS 16: iPads
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11350-2023: 1
  • ES:
    • 2020-49-INF-4353- v1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_FLR: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 1
  • Huawei:
    • Huawei: 29
    • Huawei Technologies: 3
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • Applus:
    • Applus Laboratories: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DHE: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 6
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 9
  • VPN:
    • VPN: 19
  • SSH:
    • SSH: 8
  • TLS:
    • TLS:
      • TLS: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 4401: 1
  • X509:
    • X.509: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11350-st.pdf 2020-49 ST.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 9
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT_EXT.2: 5
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 14
    • FAU_GEN.1: 19
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 11
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 9
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.1: 7
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 7
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 11
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 3
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 5
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 5
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.7: 4
    • FCS_CKM_EXT.7.1: 1
    • FCS_CKM_EXT.8: 6
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 44
    • FCS_COP.1: 12
    • FCS_RBG_EXT: 21
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SRV_EXT.1: 5
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT.1: 6
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 8
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 7
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_STG_EXT.4: 5
    • FCS_STG_EXT.4.1: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 4
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 4
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 4
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT.1: 5
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 4
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 5
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 3
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 1
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 13
    • FDP_UPC_EXT.1: 4
    • FDP_VPN_EXT.1: 6
    • FDP_VPN_EXT.1.1: 1
  • FIA:
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 5
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 5
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 6
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 5
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.5: 2
    • FIA_BLT_EXT.6: 5
    • FIA_BLT_EXT.6.1: 3
    • FIA_BLT_EXT.7: 5
    • FIA_BLT_EXT.7.1: 1
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 1
    • FIA_MBE_EXT.1: 5
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 5
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT.1: 5
    • FIA_MBV_EXT.1.1: 1
    • FIA_MBV_EXT.1.2: 1
    • FIA_MBV_EXT.2: 5
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT.1: 5
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 6
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 8
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 8
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 5
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 6
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 4
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 11
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 5
    • FMT_SMF_EXT.1: 1
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.4: 4
    • FMT_SMF_EXT.4.1: 2
    • FMT_SMF_EXT.4.2: 3
    • FMT_UNR_EXT.1: 4
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT.1: 5
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 5
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 6
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BDP_EXT.1: 5
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 5
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 5
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 5
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 5
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 5
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 22
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 6
    • FPT_TST_EXT.3.1: 1
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 5
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 3
    • FPT_TUD_EXT.3: 4
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.4: 4
    • FPT_TUD_EXT.4.1: 3
    • FPT_TUD_EXT.5: 4
    • FPT_TUD_EXT.5.1: 1
    • FPT_TUD_EXT.6: 4
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 12
    • FTP_BLT_EXT.1: 5
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 5
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_DIT_EXT.1: 1
    • FTP_ITC: 5
    • FTP_ITC.1: 4
    • FTP_ITC_EXT.1: 15
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_STG: 8
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG_EXT.1: 8
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 19
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 17
    • FCS_CKM.4.1: 1
    • FCS_COP: 63
    • FCS_COP.1: 5
    • FCS_RBG_EXT: 7
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 3
    • FCS_SSHC_EXT.1.2: 3
    • FCS_SSHC_EXT.1.3: 3
    • FCS_SSHC_EXT.1.4: 3
    • FCS_SSHC_EXT.1.5: 4
    • FCS_SSHC_EXT.1.6: 3
    • FCS_SSHC_EXT.1.7: 3
    • FCS_SSHC_EXT.1.8: 3
    • FCS_SSHC_EXT.1.9: 3
    • FCS_SSHS_EXT.1: 8
    • FCS_SSHS_EXT.1.1: 3
    • FCS_SSHS_EXT.1.2: 3
    • FCS_SSHS_EXT.1.3: 3
    • FCS_SSHS_EXT.1.4: 3
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 3
    • FCS_SSHS_EXT.1.7: 3
    • FCS_SSHS_EXT.1.8: 3
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.1.4: 3
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 8
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 8
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 13
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MOF: 21
    • FMT_MOF.1: 3
    • FMT_MTD: 12
    • FMT_MTD.1: 2
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.2: 7
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 8
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT.1: 8
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 2
    • FPT_STM_EXT.1: 8
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 8
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 7
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 8
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 10
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 23
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_ITC.2: 6
    • FTP_TRP: 10
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PHYSICAL: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_CONFIG: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.APPLY_POLICY: 1
    • O.AUTH: 1
    • O.AUTHENTICATION: 1
    • O.AUTH_COMM: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.DATA_PROTECTION_TRANSIT: 1
    • O.INTEGRITY: 1
    • O.KNOWN_STATE: 1
    • O.NONDISCLOSURE: 1
    • O.PRIVACY: 1
    • O.PROTECTED_COMMS: 1
    • O.SELF_TEST: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.MALICIOUS_APP: 3
    • T.NETWORK_ATTACK: 2
    • T.NETWORK_EAVESDROP: 2
    • T.PERSISTENT: 1
    • T.PERSISTENT_PRESENCE: 2
    • T.PHYSICAL_ACCESS: 4
    • T.TSF_CONFIGURATION: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 2
    • A.LIMITED_FUNCTIONALITY: 2
    • A.NO_THRU_TRAFFIC_PROTECTION: 2
    • A.PHYSICAL_PROTECTION: 2
    • A.REGULAR_UPDATES: 2
    • A.RESIDUAL_INFORMATION: 2
    • A.TRUSTED_ADMINISTRATOR: 2
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 3
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.NO_THRU_TRAFFIC_PROTECTION: 3
    • OE.PHYSICAL: 3
    • OE.RESIDUAL_INFORMATION: 3
    • OE.TRUSTED_ADMIN: 3
    • OE.UPDATES: 3
  • T:
    • T.PASSWORD_CRACKING: 4
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.SECURITY_FUNCTIONALITY_FAILURE: 2
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 2
    • T.UNDETECTED_ACTIVITY: 3
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 4
    • T.UPDATE_COMPROMISE: 2
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.WEAK_CRYPTOGRAPHY: 2
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 7
  • Huawei:
    • Huawei: 88
    • Huawei Technologies Co: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 82
      • AES-: 3
      • AES-128: 4
      • AES-256: 8
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-256: 14
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 5
  • AES_competition:
    • AES:
      • AES: 21
      • AES128: 4
      • AES256: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 8
    • ECDH:
      • ECDH: 11
    • ECDSA:
      • ECDSA: 20
  • FF:
    • DH:
      • DH: 13
      • Diffie-Hellman: 13
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 15
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DHE: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 3
    • PBKDF2: 11
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 7
      • SHA-384: 1
      • SHA-512: 8
  • SHA:
    • SHA2:
      • SHA-2: 1
      • SHA-256: 9
      • SHA-384: 2
      • SHA256: 1
      • SHA384: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 5
  • MAC:
    • MAC: 7
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 21
    • IKEv2: 24
  • IPsec:
    • IPsec: 63
  • SSH:
    • SSH: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 100
      • TLS 1.1: 3
      • TLS 1.2: 3
      • TLS v1.1: 1
  • VPN:
    • VPN: 108
  • PGP:
    • PGP: 2
  • SSH:
    • SSH: 112
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 43
      • TLS 1.2: 1
      • TLS1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 24
  • RNG:
    • RBG: 16
    • RNG: 1
  • TRNG:
    • TRNG: 8
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 13
  • CCM:
    • CCM: 9
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 10
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 11
  • CTR:
    • CTR: 7
  • GCM:
    • GCM: 12
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 29
    • P-384: 18
    • P-521: 12
    • curve P-256: 1
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
  • NIST:
    • P-256: 6
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS140-3: 2
    • FIPS180-4: 3
    • FIPS186-4: 14
    • FIPS197: 3
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 2
    • SP 800-56C: 1
  • PKCS:
    • PKCS 1: 2
  • RFC:
    • RFC 2818: 1
    • RFC 3394: 1
    • RFC 3526: 4
    • RFC 3602: 1
    • RFC 4106: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4401: 1
    • RFC 4945: 1
    • RFC 5114: 1
    • RFC 5216: 1
    • RFC 5246: 8
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 2
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 5869: 1
    • RFC 6125: 1
    • RFC 6379: 1
    • RFC 6960: 1
    • RFC 7296: 1
    • RFC 7748: 2
    • RFC 8247: 1
    • RFC 8784: 1
    • RFC3394: 2
    • RFC3526: 4
    • RFC4301: 2
    • RFC5280: 2
    • RFC5746: 2
    • RFC5996: 2
    • RFC7748: 2
    • RFC8894: 2
  • X509:
    • X.509: 22
  • FIPS:
    • FIPS 180-3: 1
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 11
  • ISO:
    • ISO/IEC 10118-3: 1
    • ISO/IEC 14888-3: 3
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 3
    • ISO/IEC 9797-2: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2104: 1
    • RFC 4251: 3
    • RFC 4252: 1
    • RFC 4253: 4
    • RFC 4254: 1
    • RFC 5246: 3
    • RFC 5280: 6
    • RFC 5288: 5
    • RFC 5647: 2
    • RFC 5656: 2
    • RFC 6125: 3
    • RFC 6668: 1
  • X509:
    • X.509: 12
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP PP Origin: MDF Applications loaded onto the Mobile: 1
    • out of scope: 1
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different