Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iPadOS 16: iPads
CCEVS-VR-VID-11350-2023
HP XP7 Device Manager Software, HP XP7 Tiered Storage Manager Software 8.0.1-02
JISEC-CC-CRP-C0567
name Apple iPadOS 16: iPads HP XP7 Device Manager Software, HP XP7 Tiered Storage Manager Software 8.0.1-02
category Mobility Access Control Devices and Systems
scheme US JP
status active archived
not_valid_after 10.10.2025 31.07.2022
not_valid_before 10.10.2023 31.07.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0567_eimg.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0567_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11350-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0567_est.pdf
manufacturer Apple Inc. Hewlett Packard Enterprise Company
manufacturer_web https://www.apple.com/ https://www.hpe.co
security_level {} EAL2+, ALC_FLR.1
dgst 3a16464616a6f715 4f2b047db22622a3
heuristics/cert_id CCEVS-VR-VID-11350-2023 JISEC-CC-CRP-C0567
heuristics/cert_lab US []
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 16 8.0.1
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0567
  • certification_date: 01.07.2017
  • claim: EAL2+ALC_FLR.1
  • enhanced:
    • assurance_level: EAL2 Augmented with ALC_FLR.1
    • cc_version: 3.1 Release4
    • cert_link: https://www.ipa.go.jp/en/security/c0567_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is HP XP7 Device Manager software and HP XP7 Tiered Storage Manager software. The TOE has functionality to manage the input or modification of information that expresses a storage system configuration (abbreviated hereafter to storage resource information). TOE Security functions The TOE provides the following security functionality: - Identification/authentication functionality (The TOE also makes it possible to use external authentication functionality provided by external authentication servers, and to use functionality for linking with external authentication groups.) - Access control functionality for storage resource information and for warning banner information - Warning banner functionality
    • evaluation_facility: Mizuho Information & Research Institute, Inc. Information Security Evaluation Office
    • product: HP XP7 Device Manager Software, HP XP7 Tiered Storage Manager Software
    • product_type: Access Control Device and Systems
    • report_link: https://www.ipa.go.jp/en/security/c0567_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0567_est.pdf
    • toe_version: 8.0.1-02
    • vendor: Hewlett Packard Enterprise Company
  • expiration_date: 01.08.2022
  • supplier: Hewlett Packard Enterprise Company
  • toe_japan_name: -----
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0567_it6602.html
  • toe_overseas_name: HP XP7 Device Manager Software, HP XP7 Tiered Storage Manager Software 8.0.1-02
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, f84bb9133ca2c8db, 83014eb399a802f3, 593b939921a117e0 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf {}
pdf_data/cert_filename st_vid11350-ci.pdf c0567_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11350-2023: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 1
pdf_data/cert_metadata
  • /CreationDate: D:20231011110850-04'00'
  • /ModDate: D:20231011110850-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181856
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170822151331+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170822151554+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 415350
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11350-vr.pdf c0567_erpt.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11350-2023
    • cert_item: Apple iPadOS 16: iPads
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11350-2023: 1
  • JP:
    • CRP-C0567-01: 1
    • Certification No. C0567: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMINISTRATORS: 1
    • A.CLIENTS: 1
    • A.NETWORKS: 1
    • A.PASSWORD: 1
    • A.PHYSICAL: 2
    • A.SECURE_CHANNEL: 1
    • A.SRV_MGMT: 1
  • T:
    • T.ILLEGAL_ACCESS: 1
    • T.UNAUTHORISED_ACCESS: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 1
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 6
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 9
  • VPN:
    • VPN: 19
  • SSH:
    • SSH: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 4401: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_metadata
  • /CreationDate: D:20171128134651+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20171128134827+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 207909
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 33
pdf_data/st_filename st_vid11350-st.pdf c0567_est.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 9
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT_EXT.2: 5
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 14
    • FAU_GEN.1: 19
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 11
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 9
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.1: 7
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 7
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 11
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 3
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 5
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 5
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.7: 4
    • FCS_CKM_EXT.7.1: 1
    • FCS_CKM_EXT.8: 6
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 44
    • FCS_COP.1: 12
    • FCS_RBG_EXT: 21
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SRV_EXT.1: 5
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT.1: 6
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 8
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 7
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_STG_EXT.4: 5
    • FCS_STG_EXT.4.1: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 4
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 4
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 4
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT.1: 5
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 4
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 5
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 3
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 1
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 13
    • FDP_UPC_EXT.1: 4
    • FDP_VPN_EXT.1: 6
    • FDP_VPN_EXT.1.1: 1
  • FIA:
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 5
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 5
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 6
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 5
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.5: 2
    • FIA_BLT_EXT.6: 5
    • FIA_BLT_EXT.6.1: 3
    • FIA_BLT_EXT.7: 5
    • FIA_BLT_EXT.7.1: 1
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 1
    • FIA_MBE_EXT.1: 5
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 5
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT.1: 5
    • FIA_MBV_EXT.1.1: 1
    • FIA_MBV_EXT.1.2: 1
    • FIA_MBV_EXT.2: 5
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT.1: 5
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 6
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 8
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 8
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 5
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 6
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 4
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 11
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 5
    • FMT_SMF_EXT.1: 1
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.4: 4
    • FMT_SMF_EXT.4.1: 2
    • FMT_SMF_EXT.4.2: 3
    • FMT_UNR_EXT.1: 4
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT.1: 5
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 5
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 6
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BDP_EXT.1: 5
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 5
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 5
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 5
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 5
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 5
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 22
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 6
    • FPT_TST_EXT.3.1: 1
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 5
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 3
    • FPT_TUD_EXT.3: 4
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.4: 4
    • FPT_TUD_EXT.4.1: 3
    • FPT_TUD_EXT.5: 4
    • FPT_TUD_EXT.5.1: 1
    • FPT_TUD_EXT.6: 4
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 12
    • FTP_BLT_EXT.1: 5
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 5
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_DIT_EXT.1: 1
    • FTP_ITC: 5
    • FTP_ITC.1: 4
    • FTP_ITC_EXT.1: 15
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 2
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_SOS: 1
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA: 2
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_TAB: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PHYSICAL: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_CONFIG: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.APPLY_POLICY: 1
    • O.AUTH: 1
    • O.AUTHENTICATION: 1
    • O.AUTH_COMM: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.DATA_PROTECTION_TRANSIT: 1
    • O.INTEGRITY: 1
    • O.KNOWN_STATE: 1
    • O.NONDISCLOSURE: 1
    • O.PRIVACY: 1
    • O.PROTECTED_COMMS: 1
    • O.SELF_TEST: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.MALICIOUS_APP: 3
    • T.NETWORK_ATTACK: 2
    • T.NETWORK_EAVESDROP: 2
    • T.PERSISTENT: 1
    • T.PERSISTENT_PRESENCE: 2
    • T.PHYSICAL_ACCESS: 4
    • T.TSF_CONFIGURATION: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.ADMINISTRATORS: 4
    • A.CLIENTS: 3
    • A.NETWORKS: 3
    • A.PASSWORD: 4
    • A.PHYSICAL: 4
    • A.SECURE_CHANNEL: 3
    • A.SRV_MGMT: 4
  • O:
    • O.BANNER: 6
    • O.MGMT: 9
    • O.PASSWORD: 7
  • T:
    • T.ILLEGAL_ACCESS: 4
    • T.UNAUTHORISED_ACCESS: 3
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 7
  • Microsoft:
    • Microsoft: 3
    • Microsoft Corporation: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 82
      • AES-: 3
      • AES-128: 4
      • AES-256: 8
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-256: 14
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 5
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 8
    • ECDH:
      • ECDH: 11
    • ECDSA:
      • ECDSA: 20
  • FF:
    • DH:
      • DH: 13
      • Diffie-Hellman: 13
    • DSA:
      • DSA: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 3
    • PBKDF2: 11
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 7
      • SHA-384: 1
      • SHA-512: 8
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 5
  • MAC:
    • MAC: 7
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 21
    • IKEv2: 24
  • IPsec:
    • IPsec: 63
  • SSH:
    • SSH: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 100
      • TLS 1.1: 3
      • TLS 1.2: 3
      • TLS v1.1: 1
  • VPN:
    • VPN: 108
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 24
  • RNG:
    • RBG: 16
    • RNG: 1
  • TRNG:
    • TRNG: 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 13
  • CCM:
    • CCM: 9
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 10
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 11
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 29
    • P-384: 18
    • P-521: 12
    • curve P-256: 1
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS140-3: 2
    • FIPS180-4: 3
    • FIPS186-4: 14
    • FIPS197: 3
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 2
    • SP 800-56C: 1
  • PKCS:
    • PKCS 1: 2
  • RFC:
    • RFC 2818: 1
    • RFC 3394: 1
    • RFC 3526: 4
    • RFC 3602: 1
    • RFC 4106: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4401: 1
    • RFC 4945: 1
    • RFC 5114: 1
    • RFC 5216: 1
    • RFC 5246: 8
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 2
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 5869: 1
    • RFC 6125: 1
    • RFC 6379: 1
    • RFC 6960: 1
    • RFC 7296: 1
    • RFC 7748: 2
    • RFC 8247: 1
    • RFC 8784: 1
    • RFC3394: 2
    • RFC3526: 4
    • RFC4301: 2
    • RFC5280: 2
    • RFC5746: 2
    • RFC5996: 2
    • RFC7748: 2
    • RFC8894: 2
  • X509:
    • X.509: 22
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP PP Origin: MDF Applications loaded onto the Mobile: 1
    • out of scope: 1
pdf_data/st_metadata
  • /CreationDate: D:20171114183341+09'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20171114183341+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 1312003
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different