Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0
JISEC-CC-CRP-C0629-01-2019
Aruba ClearPass Policy Manager 6.11
CCEVS-VR-11324-2023
name TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0 Aruba ClearPass Policy Manager 6.11
category Multi-Function Devices Network and Network-Related Devices and Systems
scheme JP US
not_valid_after 13.03.2024 27.03.2025
not_valid_before 13.03.2019 27.03.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0629_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11324-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/C0629_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11324-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/C0629_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11324-st.pdf
manufacturer Toshiba TEC Corporation Aruba, a Hewlett Packard Enterprise Company
manufacturer_web https://www.toshibatec.co.jp/en/ https://www.arubanetworks.com/
dgst 4abe91df17abb65a e3e44943f3574c8c
heuristics/cert_id JISEC-CC-CRP-C0629-01-2019 CCEVS-VR-11324-2023
heuristics/cert_lab [] US
heuristics/extracted_sars AGD_PRE.1, ASE_CCL.1, ASE_INT.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ASE_OBJ.1, ASE_SPD.1, ASE_ECD.1, ATE_IND.1, ASE_REQ.1, ASE_TSS.1, ALC_CMC.1, AGD_OPE.1 ALC_CMS.1, AGD_PRE.1, ADV_FSP.1, AVA_VAN.1, ATE_IND.1, ALC_CMC.1, AGD_OPE.1
heuristics/extracted_versions 1.0 6.11
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0629
  • certification_date: 01.03.2019
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0629
    • cert_link: https://www.ipa.go.jp/en/security/c0629_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE Security functions The TOE provides the following security features: - Identification and Authentication Function - Access Control Function - Stored Data Encryption Function - Network Protection Function - Security Management Function - Audit Function - Software Verification Function - Self-testing Function - Fax Line Separation Function
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230)
    • product_type: Multifunction Product
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/C0629_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/C0629_est.pdf
    • toe_version: SYS V1.0
    • vendor: TOSHIBA TEC CORPORATION
  • expiration_date: 01.04.2024
  • supplier: TOSHIBA TEC CORPORATION
  • toe_japan_name: TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230)SYS V1.0
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0629_it8689.html
  • toe_overseas_name: TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) SYS V1.0
heuristics/protection_profiles b2cfec7a92fa2940 89f2a255423f4a20
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf
pdf_data/cert_filename c0629_eimg.pdf st_vid11324-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0629-01-2019: 1
  • US:
    • CCEVS-VR-VID11324-2023: 1
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_metadata
  • /CreationDate: D:20190424140032+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20190424140202+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 85608
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230329150518-04'00'
  • /ModDate: D:20230329150518-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181006
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename C0629_erpt.pdf st_vid11324-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-11324-2023
    • cert_item: Aruba ClearPass Policy Manager 6.11
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0629-01-2019: 1
  • US:
    • CCEVS-VR-11324-2023: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_DSK_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 9
    • D.USER: 5
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Gossamer:
    • Gossamer Security: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
    • SHA2:
      • SHA256: 1
      • SHA512: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 4
      • TLS v1.2: 4
  • IPsec:
    • IPsec: 6
  • SSH:
    • SSH: 4
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • RFC:
    • RFC 2865: 1
    • RFC 3579: 1
pdf_data/report_metadata
  • /CreationDate: D:20190605144545+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20190605144656+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 390607
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
pdf_data/st_filename C0629_est.pdf st_vid11324-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 14
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 7
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 43
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 2
    • FCS_CKM_EXT: 5
    • FCS_CKM_EXT.4: 27
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 124
    • FCS_COP.1.1: 6
    • FCS_ITC.1: 2
    • FCS_ITC_EXT.1: 1
    • FCS_KDF_EXT: 4
    • FCS_KDF_EXT.1: 20
    • FCS_KDF_EXT.1.1: 3
    • FCS_KYC_EXT: 4
    • FCS_KYC_EXT.1: 9
    • FCS_KYC_EXT.1.1: 4
    • FCS_PCC_EXT.1: 1
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 36
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RGB_EXT.1: 2
    • FCS_SMC_EXT: 2
    • FCS_SMC_EXT.1: 15
    • FCS_SMC_EXT.1.1: 2
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 3
    • FCS_TLS_EXT.1: 20
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 2
    • FDP_DSK_EXT.1: 8
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 2
    • FDP_FXS_EXT.1: 8
    • FDP_FXS_EXT.1.1: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_PMG: 4
    • FIA_PMG_EXT: 4
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 18
    • FMT_SMR.1: 14
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 2
    • FPT_KYP_EXT.1: 4
    • FPT_KYP_EXT.1.1: 1
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 9
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 11
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 17
    • FTP_TRP.1.1: 3
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_COP: 6
    • FCS_NTP_EXT.1.4: 1
    • FCS_RBG_EXT.1: 4
    • FCS_TLSC_EXT.2.3: 1
  • FDP:
    • FDP_ACC.1: 3
  • FIA:
    • FIA_AFL.1: 5
  • FPT:
    • FPT_STM_EXT.1: 1
  • FTA:
    • FTA_TAB.1: 1
  • FTP:
    • FTP_ITC.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 8
    • D.USER: 32
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 12
    • O.FAX_NET_SEPARATION: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 3
    • O.STORAGE_ENCRYPTION: 8
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 2
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAINING: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.PHYSICAL_PROTECTION: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NAS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.VM_CONFIGURATION: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 19
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 13
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 5
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 8
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 9
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 7
      • SHA-512: 12
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 4
      • SHA1: 2
    • SHA2:
      • SHA-256: 2
      • SHA-384: 3
      • SHA-512: 2
      • SHA256: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KA:
    • Key Agreement: 2
  • KEX:
    • Key Exchange: 4
  • MAC:
    • MAC: 7
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 40
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLS1.2: 3
  • IKE:
    • IKE: 8
    • IKEv1: 13
    • IKEv2: 13
  • IPsec:
    • IPsec: 50
  • SSH:
    • SSH: 40
    • SSHv2: 5
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 44
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLSv1.2: 3
  • VPN:
    • VPN: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 12
    • PRNG: 6
  • RNG:
    • RBG: 4
    • RNG: 3
  • PRNG:
    • DRBG: 1
    • PRNG: 1
  • RNG:
    • RBG: 3
    • RNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 8
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • secp256r1: 4
    • secp384r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 2
    • FIPS140-2: 1
    • FIPSPUB 180-3: 1
  • ISO:
    • ISO/IEC 10116: 2
    • ISO/IEC 10118: 4
    • ISO/IEC 18031:2011: 5
  • NIST:
    • NIST SP 800-108: 2
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 7
    • NIST SP 800-90B: 1
  • RFC:
    • RFC 2246: 1
    • RFC 2818: 3
    • RFC 4346: 1
    • RFC 5246: 3
    • RFC2818: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 5
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 1
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 2
    • RFC 2865: 5
    • RFC 2869: 1
    • RFC 2986: 1
    • RFC 3268: 4
    • RFC 3447: 3
    • RFC 3526: 4
    • RFC 3579: 4
    • RFC 3602: 3
    • RFC 4106: 2
    • RFC 4109: 1
    • RFC 4253: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4304: 1
    • RFC 4492: 4
    • RFC 4868: 2
    • RFC 4945: 1
    • RFC 5077: 3
    • RFC 5114: 1
    • RFC 5216: 3
    • RFC 5246: 11
    • RFC 5280: 2
    • RFC 5282: 1
    • RFC 5288: 4
    • RFC 5289: 12
    • RFC 5905: 1
    • RFC 5996: 2
    • RFC 6125: 1
    • RFC 6614: 2
    • RFC 6960: 1
  • X509:
    • X.509: 9
pdf_data/st_metadata
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different