Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Knox File Encryption 1.2
CCEVS-VR-11053-2020
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
OCSI/CERT/ATS/13/2020/RC
name Samsung Knox File Encryption 1.2 HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
category Data Protection Multi-Function Devices
scheme US IT
status archived active
not_valid_after 03.06.2022 23.09.2026
not_valid_before 03.06.2020 23.09.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11053-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11053-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs411_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11053-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs411_v1.2.pdf
manufacturer Samsung Electronics Co., Ltd. HP Inc.
manufacturer_web https://www.samsung.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
dgst 401cada899a1cf5c fd63ce45d54799c3
heuristics/cert_id CCEVS-VR-11053-2020 OCSI/CERT/ATS/13/2020/RC
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:a:samsung:knox:1.2.02.39:*:*:*:*:*:*:* cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_8500_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:digital_sender_flow_8500_fn2_document_capture_workstation:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:digital_sender_flow_8500_fn2_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:scanjet_enterprise_8500_document_capture_workstation:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2021-3662, CVE-2019-6318, CVE-2021-39238, CVE-2021-39237, CVE-2018-5923
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 1.2 4.11.0.1
heuristics/scheme_data
  • category: Application Software
  • certification_date: 03.06.2020
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 03.06.2022
  • id: CCEVS-VR-VID11053
  • product: Samsung Knox File Encryption 1.2
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11053
  • vendor: Samsung Electronics Co., Ltd.
  • certification_date: 23.09.2021
  • level: conforme a PP_HCD_V1.0
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs411_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs411_v1.0_it.pdf
  • supplier: HP, Inc.
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs411_v1.2.pdf
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
  • vulnerability_note_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf
heuristics/protection_profiles a1cc4a4e079f4d1f, aac242206b8a0606 b2cfec7a92fa2940
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_FE_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename st_vid11053-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11053-2020: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20200604124930-04'00'
  • /ModDate: D:20200604124930-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 182297
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11053-vr.pdf cr_hp_scn_fs411_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11053-2020
    • cert_item: Samsung Electronics Co., Ltd. Samsung Knox File Encryption 1.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11053-2020: 1
  • IT:
    • OCSI/CERT/ATS/13/2020/RC: 31
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 3
    • ALC_CMS.1: 3
    • ALC_FLR: 1
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 3
    • ASE_REQ.1: 3
    • ASE_SPD.1: 3
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN.1: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 28
  • Samsung:
    • Samsung: 68
  • Microsoft:
    • Microsoft: 4
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv1: 3
  • IPsec:
    • IPsec: 20
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 2
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 10
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 2
  • ISO:
    • ISO/IEC 15408: 6
  • PKCS:
    • PKCS#1: 3
pdf_data/report_metadata
  • /Author: OCSI
  • /CreationDate: D:20210923074021+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20210923074021+00'00'
  • /Title: Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware"
  • pdf_file_size_bytes: 504941
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
pdf_data/st_filename st_vid11053-st.pdf st_hp_scn_fs411_v1.2.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL 1 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 9
    • AGD_PRE: 1
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 4
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM_EXT: 13
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.2.2: 1
    • FCS_CKM_EXT.3: 1
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.4: 3
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 2
    • FCS_CKM_EXT.6.2: 1
    • FCS_CKM_EXT.6.3: 2
    • FCS_CKM_EXT.6.4: 1
    • FCS_CKM_EXT.6.5: 1
    • FCS_COP.1: 20
    • FCS_KDF_EXT: 2
    • FCS_KDF_EXT.1: 3
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC_EXT: 3
    • FCS_KYC_EXT.1: 1
    • FCS_KYC_EXT.1.1: 1
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RGB_EXT.1: 1
    • FCS_STO_EXT.1: 10
    • FCS_VAL_EXT: 2
    • FCS_VAL_EXT.1: 2
    • FCS_VAL_EXT.1.1: 1
    • FCS_VAL_EXT.1.2: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_DAR_EXT: 3
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT: 3
    • FDP_DEC_EXT.1: 1
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT: 3
    • FDP_NET_EXT.1: 1
    • FDP_NET_EXT.1.1: 1
    • FDP_PRT_EXT: 10
    • FDP_PRT_EXT.1.1: 2
    • FDP_PRT_EXT.1.2: 1
    • FDP_PRT_EXT.2: 1
    • FDP_PRT_EXT.2.1: 1
    • FDP_PRT_EXT.3: 1
    • FDP_PRT_EXT.3.1: 1
  • FIA:
    • FIA_AUT_EXT: 3
    • FIA_AUT_EXT.1: 1
    • FIA_AUT_EXT.1.1: 2
  • FMT:
    • FMT_CFG_EXT: 3
    • FMT_CFG_EXT.1: 1
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT: 3
    • FMT_MEC_EXT.1: 1
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT: 3
    • FPR_ANO_EXT.1: 1
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT: 3
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT: 3
    • FPT_API_EXT.1: 1
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT: 4
    • FPT_IDV_EXT.1.1: 1
    • FPT_KYP_EXT: 3
    • FPT_KYP_EXT.1: 1
    • FPT_KYP_EXT.1.1: 1
    • FPT_LIB_EXT: 3
    • FPT_LIB_EXT.1: 1
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
  • FTP:
    • FTP_DIT_EXT: 3
    • FTP_DIT_EXT.1: 1
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 19
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 3
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 48
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 24
    • FCS_CKM.4.1: 3
    • FCS_CKM_EXT.4: 20
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 109
    • FCS_COP.1.1: 4
    • FCS_KDF_EXT.1: 4
    • FCS_KYC: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 25
    • FCS_KYC_EXT.1.1: 2
    • FCS_PCC_EXT.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 34
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SMC_EXT.1: 4
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 4
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 15
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 4
    • FDP_IFC.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.1: 13
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 1
    • FIA_PMG: 2
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 20
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK: 2
    • FIA_PSK_EXT: 1
    • FIA_PSK_EXT.1: 23
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 15
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 18
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 22
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 13
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 13
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 16
    • FPT_STM.1.1: 1
    • FPT_TST: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 19
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 19
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 16
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 14
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.SHUTDOWN: 1
  • OE:
    • OE.AUTHORIZATION_FACTOR_STRENGTH: 1
    • OE.PLATFORM: 1
    • OE.POWER_SAVE: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
    • OE.STRONG_ENVIRONMENT_: 1
  • A:
    • A.NETWORK: 3
    • A.PHYSICAL: 3
    • A.TRAINED_USERS: 4
    • A.TRUSTED_ADMIN: 3
  • D:
    • D.TSF: 2
    • D.USER: 11
  • O:
    • O.ACCESS_CONTROL: 21
    • O.ADMIN_ROLES: 15
    • O.AUDIT: 16
    • O.COMMS_PROTECTION: 37
    • O.IMAGE_OVERWRITE: 9
    • O.KEY_MATERIAL: 7
    • O.PURGE_DATA: 1
    • O.STORAGE_ENCRYPTION: 17
    • O.TSF_SELF_TEST: 7
    • O.UPDATE_VERIFICATION: 11
    • O.USER: 4
    • O.USER_AUTHORIZATION: 18
  • OE:
    • OE.ADMIN_TRAINING: 3
    • OE.ADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.PHYSICAL_PROTECTION: 3
    • OE.USER_TRAINING: 3
  • T:
    • T.NET_COMPROMISE: 3
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 3
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 16
  • Samsung:
    • Samsung: 102
  • Microsoft:
    • Microsoft: 6
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 5
  • AES_competition:
    • AES:
      • AES: 55
      • AES-: 1
      • AES-128: 1
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 23
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • DH: 41
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 16
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 2
    • PBKDF2: 7
  • SHA:
    • SHA2:
      • SHA-256: 5
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 7
pdf_data/st_keywords/crypto_protocol
  • VPN:
    • VPN: 1
  • IKE:
    • IKE: 17
    • IKEv1: 41
    • IKEv2: 5
  • IPsec:
    • IPsec: 191
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 2
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 8
  • other:
    • TEE: 17
  • IBM:
    • SSC: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 197: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-132: 5
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • SP 800-38A: 1
    • SP 800-38D: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 180-3: 4
    • FIPS 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 2
    • FIPS186-4: 9
    • FIPS197: 5
    • FIPS198-1: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3526: 3
    • RFC3602: 2
    • RFC4109: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4868: 2
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different