Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t
CCEVS-VR-10361-2011
Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12
CCEVS-VR-VID-6014-2008
name Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12
category Boundary Protection Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2011-06-27 2008-02-29
not_valid_after 2014-11-01 2012-07-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-st.pdf
security_level ALC_FLR.2, EAL4+ EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-vr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 12, 11), 'maintenance_title': 'Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(15)T10; 7300 and 7600 running Cisco IOS Release 12.2(18)SXF16) and a Cisco Secure Access Control Server version 4.1.2.12', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-add1.pdf', 'maintenance_st_link': None})
state/report/pdf_hash 51f8fd953969832c0cf15daf277cc430937c8c1861faf28ba5a60bc0fb9f8c5d f62e9b92d0a76bd8afc8b58c35c010b4ba9f119bdc05803781871e2da47d20cc
state/report/txt_hash ee5d6d0efa105e2987ff31aa821ca742eecf233b2f969a95a7c31c49c4da723f 2cbc2cd406116dea186930a91867d7f6660b53d886e40d1c172df05a6e8cff0c
state/st/pdf_hash 12d2f8be200479909a4f25b74958a2e61c4a1db7246317f514cb60849c9ac950 839010ce0dd266b8680f4e78f7bd5cd3aca380393a43f8c20eb4cf9135769bab
state/st/txt_hash 67c369daa6d111da51d831791041047e8859384bf87e3dec05e19dd5e5e536f4 bcc0c82d421cf3dc95b457a7874dffb0170409d3c595f58f0b1f169bae7eafd8
heuristics/cert_id CCEVS-VR-10361-2011 CCEVS-VR-VID-6014-2008
heuristics/extracted_versions 2.4.2 4.1.2.12, 12.0, 12.4, 12.2
heuristics/scheme_data/category Network Device Network Switch, Router
heuristics/scheme_data/certification_date 2013-12-19T00:12:00Z 2008-02-29T00:02:00Z
heuristics/scheme_data/evaluation_facility Booz Allen Hamilton Common Criteria Testing Laboratory Arca CCTL
heuristics/scheme_data/expiration_date 2015-12-19T00:00:00Z None
heuristics/scheme_data/id CCEVS-VR-VID10518 CCEVS-VR-VID6014
heuristics/scheme_data/product Cisco Aggregation Services Router (ASR) 1000 Series Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, 7200, 7300, and 7400) running IOS 12.4(11)T2; 7600 running IOS 12.2(18)SXF8; 10000 and 12000 running 12.0(32)S7 and Cisco Secure ACS version 4.1.2.12
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10518 https://www.niap-ccevs.org/product/6014
pdf_data/report_filename st_vid10361-vr.pdf st_vid6014-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-10361-2011 CCEVS-VR-VID6014-2008
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Aggregation Services Router (ASR) 1000 Series Cisco System Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, 7200, 7300, and 7400) running IOS 12.4(11)T2, 7600 running IOS 12.2(18)SXF8; 10000 and 12000 running 12.0(32)S7 and Cisco Secure ACS version 4.1.2.12
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-10361-2011: 1
  • CCEVS-VR-VID6014-2008: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NOEVIL: 1
    • A.TRAIN_AUDIT: 1
    • A.TRAIN_GUIDAN: 1
    • A.LOCATE: 1
    • A.CONFIDENTIALITY: 1
    • A.GENPUR: 1
    • A.INTEROPERABILITY: 1
    • A.LOWEXP: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL 3: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL3: 20
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 1
    • FCS_COP.1: 4
  • FPT:
    • FPT_FLS: 1
pdf_data/report_keywords/crypto_protocol
  • VPN:
    • VPN: 14
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
  • IKE:
    • IKE: 1
  • VPN:
    • VPN: 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 14 9
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • PRNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 14
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • NIST:
    • SP 800-56: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/vendor/Cisco/Cisco 103 154
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 19
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 1
pdf_data/report_metadata//Author Tammy Compton dmhale1
pdf_data/report_metadata//CreationDate D:20110706125258 D:20090220114340-05'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20110706125258 D:20090220114340-05'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Validation Report for N7K Microsoft Word - VID6014_VR-v0.95-final-corrected.doc
pdf_data/report_metadata/pdf_file_size_bytes 315972 322904
pdf_data/report_metadata/pdf_number_of_pages 21 55
pdf_data/st_filename st_vid10361-st.pdf st_vid6014-st.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 9
  • Diffie-Hellman: 4
  • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 2
  • A.PHYSICAL: 3
  • A.NO_TOE_BYPASS: 2
  • A.AVAILABILITY: 2
  • A.AVAILABILI: 1
  • A.NO_GENER: 1
  • A.NO_TOE_BY: 1
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.CONFIDENTIALITY: 4
  • A.GENPUR: 2
  • A.INTEROPERABILITY: 4
  • A.LOWEXP: 2
pdf_data/st_keywords/cc_claims/O
  • O.HA: 5
  • O.ROBUST_ADMIN_GUIDANCE: 2
  • O.AUDIT_GENERATION: 4
  • O.AUDIT_PROTECTION: 3
  • O.AUDIT_REVIEW: 4
  • O.CHANGE_MANAGEMENT: 4
  • O.CORRECT_: 6
  • O.CRYPTOGRAPHIC_: 2
  • O.CRYPTOGRAPHY_: 2
  • O.DISPLAY_BANNER: 4
  • O.DOCUMENT_KEY_LEAKAGE: 1
  • O.SELF_PROTECTION: 5
  • O.SOUND_DESIGN: 6
  • O.SOUND_IMPLEMENTATION: 3
  • O.TIME_STAMPS: 4
  • O.ROBUST_TOE_ACCESS: 8
  • O.TRUSTED_PATH: 7
  • O.USER_GUIDANCE: 6
  • O.VULNERABILITY_ANALYSIS_TEST: 7
  • O.ADMIN_ROLE: 6
  • O.INTEGRITY: 5
  • O.MAINT_MODE: 6
  • O.MANAGE: 6
  • O.PEER_AUTHENTICTION: 2
  • O.RESIDUAL_INFORMATION: 8
  • O.RESOURCE_SHARING: 3
  • O.THOROUGH_FUNCTIONAL_: 2
  • O.MEDIATE_INFORMATION_FLOW: 2
  • O.MEDIATE: 7
  • O.PROTOCOLS: 5
  • O.PROTECT_IN_TRANSIT: 3
  • O.REPLAY_DETECTION: 5
  • O.MEDIATE_INFO: 2
  • O.ROBUST_ADMI: 2
  • O.AUDIT_PROTEC: 1
  • O.RESIDUAL_INF: 6
  • O.SELF_PROTECT: 3
  • O.ROBUST_TOE_: 4
  • O.TRUSTED_PAT: 4
  • O.USER_GUIDAN: 2
  • O.CHANGE_MAN: 2
  • O.SOUND_DESIG: 2
  • O.VULNERABILIT: 4
  • O.SOUND_IMPLE: 1
  • O.THOROUGH_FU: 2
  • O.THOROUGH_FUNCTIONAL_TESTING: 2
  • O.REPLAY_DETE: 1
  • O.RESOURCE_SH: 1
  • O.DISPLAY_BAN: 2
  • O.MANAGE_INFO: 1
  • O.PEER_AUTHEN: 1
  • O.PEER_AUTHENTICATION: 4
  • O.AUDIT_REVIE: 1
  • O.CORRECT_TSF_OPERATION: 1
  • O.CRYPTOGRAPH: 4
  • O.CRYPTOGRAPHIC_FUNCTIONS: 4
  • O.PROTECT_IN_T: 1
  • O.AUDIT_GENER: 1
  • O.CRYPTOGRAPHY_VALIDATED: 1
  • O.AUDIT_GENERAT: 1
  • O.AUDIT_PROTECT: 1
  • O.CHANGE_MANA: 1
  • O.CRYPTOGRAPHIC: 1
  • O.CRYPTOGRAPHY: 1
  • O.DISPLAY_BANNE: 1
  • O.MANAGE_INFOR: 1
  • O.MEDIATE_INFOR: 1
  • O.PEER_AUTHENTI: 1
  • O.PROTECT_IN_TR: 1
  • O.REPLAY_DETECT: 1
  • O.RESIDUAL_INFO: 1
  • O.RESOURCE_SHA: 1
  • O.ROBUST_ADMIN_: 1
  • O.ROBUST_TOE_AC: 1
  • O.SELF_PROTECTIO: 1
  • O.SOUND_IMPLEM: 1
  • O.THOROUGH_: 1
  • O.FUNCTIONAL_TESTING: 1
  • O.VULNERABILITY: 1
  • O.ACCESS_CONTROL: 5
  • O.AUDIT_GEN: 5
  • O.AUDIT_VIEW: 7
  • O.CFG_MANAGE: 4
  • O.IDAUTH: 6
  • O.MEDIATE: 4
  • O.SELFPRO: 9
  • O.STARTUP_TEST: 4
  • O.TIME: 6
pdf_data/st_keywords/cc_claims/O/O.MEDIATE 7 4
pdf_data/st_keywords/cc_claims/OE
  • OE.CRYPTANALYTIC: 4
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_TOE_BYPASS: 2
  • OE.PHYSICAL: 2
  • OE.AVAILABILITY: 2
  • OE.NO_GENERAL_PURPO: 1
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.AUDIT_REVIEW: 4
  • OE.CONFIDENTIALITY: 3
  • OE.GENPUR: 3
  • OE.INTEROPERABILITY: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/T
  • T.NORECOVERY: 3
  • T.ADMIN_ERROR: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.ADDRESS_MASQUERADE: 2
  • T.AUDIT_COMPROMISE: 2
  • T.CRYPTO_COMPROMISE: 3
  • T.FLAWED_DESIGN: 2
  • T.FLAWED_IMPLEMENTATION: 2
  • T.MALICIOUS_TSF_: 2
  • T.POOR_TEST: 3
  • T.REPLAY: 3
  • T.RESIDUAL_DATA: 2
  • T.UNAUTHORIZED_PEER: 2
  • T.UNIDENTIFIED_ACTIONS: 2
  • T.UNKNOWN_STATE: 2
  • T.ADMIN_ROGUE: 3
  • T.MASQUERADE: 2
  • T.RESOURCE_EXHAUSTION: 2
  • T.SPOOFING: 3
  • T.UNATTENDED_SESSION: 2
  • T.EAVESDROP: 3
  • T.ADDRESS_M: 1
  • T.ADMIN_ERR: 1
  • T.ADMIN_ROG: 1
  • T.AUDIT_: 1
  • T.CRYPTO_: 1
  • T.MASQUERA: 1
  • T.FLAWED_DE: 1
  • T.FLAWED_IM: 1
  • T.RESIDUAL_D: 1
  • T.RESOURCE_: 1
  • T.MALICIOUS_: 1
  • T.UNATTENDE: 1
  • T.UNAUTHORI: 2
  • T.UNIDENTIFI: 1
  • T.UNKNOWN_: 1
  • T.NORECOVER: 1
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 6
  • T.NOAUTH: 2
  • T.NOMGT: 4
  • T.UNAUTH_MGT_ACCESS: 4
  • T.TIME: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 19
    • ADV_FSP.4: 3
    • ADV_IMP.1: 3
    • ADV_TDS.3: 11
    • ADV_ARC: 1
    • ADV_INT.1: 1
    • ADV_IMP.2: 2
  • AGD:
    • AGD_OPE.1: 10
    • AGD_PRE.1: 8
    • AGD_USR.1: 2
  • ALC:
    • ALC_FLR.2: 9
    • ALC_CMC.4: 6
    • ALC_CMS.4: 5
    • ALC_DEL.1: 5
    • ALC_DVS.1: 6
    • ALC_LCD.1: 6
    • ALC_TAT.1: 5
    • ALC_CSC.4: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.1: 7
    • ATE_FUN.1: 5
    • ATE_IND.2: 5
    • ATE_DPT: 1
    • ATE_COV.3: 3
  • AVA:
    • AVA_VAN.3: 12
  • ACM:
    • ACM_CAP.3: 20
    • ACM_SCP.1: 7
  • ADO:
    • ADO_DEL.1: 9
    • ADO_IGS.1: 10
  • ADV:
    • ADV_FSP.1: 12
    • ADV_HLD.2: 17
    • ADV_RCR.1: 8
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 13
  • ALC:
    • ALC_DVS: 2
    • ALC_FLR.1: 15
    • ALC_DVS.1: 8
  • ATE:
    • ATE_COV.2: 9
    • ATE_DPT.1: 8
    • ATE_FUN.1: 13
    • ATE_IND.2: 11
  • AVA:
    • AVA_MSU.1: 13
    • AVA_SOF.1: 10
    • AVA_VLA.1: 12
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 19
  • ADV_FSP.4: 3
  • ADV_IMP.1: 3
  • ADV_TDS.3: 11
  • ADV_ARC: 1
  • ADV_INT.1: 1
  • ADV_IMP.2: 2
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 10
  • AGD_PRE.1: 8
  • AGD_USR.1: 2
  • AGD_ADM.1: 17
  • AGD_USR.1: 13
pdf_data/st_keywords/cc_sar/AGD/AGD_USR.1 2 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 9
  • ALC_CMC.4: 6
  • ALC_CMS.4: 5
  • ALC_DEL.1: 5
  • ALC_DVS.1: 6
  • ALC_LCD.1: 6
  • ALC_TAT.1: 5
  • ALC_CSC.4: 1
  • ALC_DVS: 2
  • ALC_FLR.1: 15
  • ALC_DVS.1: 8
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 6 8
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.1: 7
  • ATE_FUN.1: 5
  • ATE_IND.2: 5
  • ATE_DPT: 1
  • ATE_COV.3: 3
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 9
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 7 8
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 13
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 5 11
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 12
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 4
  • EAL3: 85
  • EAL 3: 6
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 9
    • FAU_GEN.1: 16
    • FAU_GEN: 5
    • FAU_GEN.2: 9
    • FAU_SAA.1: 8
    • FAU_SAA: 5
    • FAU_SAR.1: 14
    • FAU_SAR.2: 9
    • FAU_SAR.3: 10
    • FAU_SEL.1: 8
    • FAU_SEL: 3
    • FAU_STG.1: 9
    • FAU_STG: 3
    • FAU_STG.1.2: 2
    • FAU_STG.3: 8
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.3.1: 1
    • FAU_SAR: 1
    • FAU_ARP: 4
    • FAU_UID.2: 1
    • FAU_ARP_ACK.1: 1
    • FAU_UAU.1: 1
  • FCS:
    • FCS_CKM.1: 45
    • FCS_CKM.4: 31
    • FCS_COP.1: 57
    • FCS_CKM.2: 13
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_IFC.1: 51
    • FDP_IFF.1: 41
    • FDP_RIP.2: 12
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_ACC.1: 4
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ACF.1: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL: 2
    • FIA_ATD.1: 17
    • FIA_UAU.1: 12
    • FIA_UAU.2: 13
    • FIA_UID.2: 13
    • FIA_USB.1: 12
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 3
    • FIA_ATD.1.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 3
  • FMT:
    • FMT_MOF.1: 76
    • FMT_MSA.1: 28
    • FMT_MSA.2: 3
    • FMT_MSA.3: 29
    • FMT_MSA: 1
    • FMT_MTD.1: 48
    • FMT_MTD.2: 28
    • FMT_REV.1: 10
    • FMT_SMF.1: 32
    • FMT_SMR.2: 34
    • FMT_MOF.1.1: 8
    • FMT_MSA.1.1: 3
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 4
    • FMT_MTD.2.1: 3
    • FMT_MTD.2.2: 3
    • FMT_REV.1.1: 1
    • FMT_REV.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_SMR.1: 18
  • FPT:
    • FPT_FLS.1: 9
    • FPT_ITA.1: 9
    • FPT_ITC.1: 9
    • FPT_ITI.1: 9
    • FPT_RCV.1: 10
    • FPT_RCV.2: 9
    • FPT_RPL.1: 11
    • FPT_STM.1: 15
    • FPT_TDC.1: 6
    • FPT_TST.1: 26
    • FPT_FLS.1.1: 1
    • FPT_ITA.1.1: 1
    • FPT_ITC.1.1: 1
    • FPT_ITI.1.1: 1
    • FPT_ITI.1.2: 1
    • FPT_RCV.1.1: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1.1: 2
    • FPT_TST.1.2: 2
    • FPT_TST.1.3: 2
    • FPT_TST: 1
    • FPT_RSA.1: 1
    • FPT_TRP: 1
  • FRU:
    • FRU_RSA.1: 28
    • FRU_RSA.1.1: 2
  • FTA:
    • FTA_SSL.1: 11
    • FTA_SSL.2: 8
    • FTA_SSL.3: 10
    • FTA_TAB.1: 9
    • FTA_TSE.1: 7
    • FTA_SSL.1.1: 2
    • FTA_SSL.1.2: 2
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 3
    • FTA_SSL: 2
  • FTP:
    • FTP_ITC.1: 41
    • FTP_TRP.1: 37
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 5
    • FTP_TRP.1.1: 5
    • FTP_TRP.1.2: 5
    • FTP_TRP.1.3: 6
    • FTP_ITC: 1
  • FAU:
    • FAU_GEN.1: 14
    • FAU_SAR.1: 9
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_STG.1: 4
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.4: 9
    • FCS_COP.1: 7
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_IFC.1: 12
    • FDP_IFF.1: 12
    • FDP_IFC.1.1: 4
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 6
    • FIA_UAU.2: 11
    • FIA_UID.2: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_SMR.1: 12
    • FMT_MOF.1: 11
    • FMT_MSA.2: 10
    • FMT_MSA.3: 11
    • FMT_MTD.1: 7
    • FMT_SMF.1: 8
    • FMT_MOF.1.1: 2
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MOF: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_RVM.1: 11
    • FPT_ITT.1.1: 1
    • FPT_RVM.1.1: 2
    • FPT_STM.1: 4
    • FPT_SEP: 3
    • FPT_STM: 1
    • FPT_SEP.1: 1
    • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_ARP.1: 9
  • FAU_GEN.1: 16
  • FAU_GEN: 5
  • FAU_GEN.2: 9
  • FAU_SAA.1: 8
  • FAU_SAA: 5
  • FAU_SAR.1: 14
  • FAU_SAR.2: 9
  • FAU_SAR.3: 10
  • FAU_SEL.1: 8
  • FAU_SEL: 3
  • FAU_STG.1: 9
  • FAU_STG: 3
  • FAU_STG.1.2: 2
  • FAU_STG.3: 8
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.3.1: 1
  • FAU_SAR: 1
  • FAU_ARP: 4
  • FAU_UID.2: 1
  • FAU_ARP_ACK.1: 1
  • FAU_UAU.1: 1
  • FAU_GEN.1: 14
  • FAU_SAR.1: 9
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 2
  • FAU_STG.1: 4
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 14 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 45
  • FCS_CKM.4: 31
  • FCS_COP.1: 57
  • FCS_CKM.2: 13
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 7
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 45 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 57 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 51
  • FDP_IFF.1: 41
  • FDP_RIP.2: 12
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 3
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 6
  • FDP_ITC.2: 6
  • FDP_ACC.1: 4
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACF.1: 1
  • FDP_IFC.1: 12
  • FDP_IFF.1: 12
  • FDP_IFC.1.1: 4
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 51 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 3 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 41 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.6 3 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_AFL: 2
  • FIA_ATD.1: 17
  • FIA_UAU.1: 12
  • FIA_UAU.2: 13
  • FIA_UID.2: 13
  • FIA_USB.1: 12
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 3
  • FIA_ATD.1.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 3
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 11
  • FIA_UID.2: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 17 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 13 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 76
  • FMT_MSA.1: 28
  • FMT_MSA.2: 3
  • FMT_MSA.3: 29
  • FMT_MSA: 1
  • FMT_MTD.1: 48
  • FMT_MTD.2: 28
  • FMT_REV.1: 10
  • FMT_SMF.1: 32
  • FMT_SMR.2: 34
  • FMT_MOF.1.1: 8
  • FMT_MSA.1.1: 3
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 4
  • FMT_MTD.2.1: 3
  • FMT_MTD.2.2: 3
  • FMT_REV.1.1: 1
  • FMT_REV.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 18
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 76 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 8 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 3 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 29 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 48 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 32 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 18 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 9
  • FPT_ITA.1: 9
  • FPT_ITC.1: 9
  • FPT_ITI.1: 9
  • FPT_RCV.1: 10
  • FPT_RCV.2: 9
  • FPT_RPL.1: 11
  • FPT_STM.1: 15
  • FPT_TDC.1: 6
  • FPT_TST.1: 26
  • FPT_FLS.1.1: 1
  • FPT_ITA.1.1: 1
  • FPT_ITC.1.1: 1
  • FPT_ITI.1.1: 1
  • FPT_ITI.1.2: 1
  • FPT_RCV.1.1: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 2
  • FPT_TST: 1
  • FPT_RSA.1: 1
  • FPT_TRP: 1
  • FPT_ITT.1: 7
  • FPT_RVM.1: 11
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 3
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 15 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 3
  • IKE:
    • IKE: 19
    • IKEv1: 8
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 91
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 4
  • IKE:
    • IKE: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 19
  • IKEv1: 8
  • IKE: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 19 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 10
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 3
  • SSL:
    • SSL: 4
pdf_data/st_keywords/crypto_protocol/VPN/VPN 91 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KEX:
    • Key Exchange: 13
  • KA:
    • Key agreement: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
  • MD:
    • MD5:
      • MD5: 7
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 8
  • RNG:
    • RNG: 10
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 38
    • FIPS 140: 2
    • FIPS PUB 140-2: 5
    • FIPS 180-2: 1
  • NIST:
    • SP 800-56: 2
    • NIST SP 800-57: 3
    • NIST SP 800-56: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 1
    • PKCS#7: 2
  • RFC:
    • RFC 2406: 5
    • RFC 2404: 1
    • RFC 792: 1
    • RFC 2409: 7
    • RFC 3457: 4
    • RFC 3547: 3
    • RFC 3280: 1
    • RFC 2560: 1
    • RFC2409: 2
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 38
  • FIPS 140: 2
  • FIPS PUB 140-2: 5
  • FIPS 180-2: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS#12: 1
  • PKCS#7: 2
  • PKCS #1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2406: 5
  • RFC 2404: 1
  • RFC 792: 1
  • RFC 2409: 7
  • RFC 3457: 4
  • RFC 3547: 3
  • RFC 3280: 1
  • RFC 2560: 1
  • RFC2409: 2
  • RFC 2865: 1
  • RFC 2403: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • TDEA: 3
      • TDES: 3
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 4
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • TDEA: 3
    • TDES: 3
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDEA: 3
  • TDES: 3
  • 3DES: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Cisco
  • Cisco: 141
  • Cisco Systems, Inc: 2
  • Cisco Systems, Inc: 5
  • Cisco Systems: 69
  • Cisco: 101
pdf_data/st_keywords/vendor/Cisco/Cisco 141 101
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 1521286
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 133
  • /Author: Cisco
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706125434
  • /ModDate: D:20110706125434
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 799948
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /CreationDate: D:20071213152518Z
  • /Author: juparker
  • /Creator: FrameMaker 7.2
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /ModDate: D:20090220112615-05'00'
  • /Title: Cisco_IOS_Routers_EAL3_ST_v1 8.fm
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata//Author Cisco juparker
pdf_data/st_metadata//CreationDate D:20110706125434 D:20071213152518Z
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 FrameMaker 7.2
pdf_data/st_metadata//ModDate D:20110706125434 D:20090220112615-05'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 8.1.0 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 1521286 799948
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 133 56
dgst 4faedf83e4faff5c 713c829a68c3fe37