Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t
CCEVS-VR-10361-2011
Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1
CCEVS-VR-VID-10605-2015
name Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1
category Boundary Protection Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2011-06-27 2015-04-03
not_valid_after 2014-11-01 2017-04-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10605-st.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10605-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
state/report/pdf_hash 51f8fd953969832c0cf15daf277cc430937c8c1861faf28ba5a60bc0fb9f8c5d 91d689e9b4bf329f825e9c5ec30cd24777fbd06e0f725053e00bf9b747046d64
state/report/txt_hash ee5d6d0efa105e2987ff31aa821ca742eecf233b2f969a95a7c31c49c4da723f caf82e596ff315cb453ba5252b6acbcde2ce723ec333c8b25e04a9319818556b
state/st/pdf_hash 12d2f8be200479909a4f25b74958a2e61c4a1db7246317f514cb60849c9ac950 6096e4a7d3dfcc7bf6d82a3435a5c6cf6ce155ada0ed47f7c4eca2753de6fbde
state/st/txt_hash 67c369daa6d111da51d831791041047e8859384bf87e3dec05e19dd5e5e536f4 e9f452db806db5af078725f2e0a88b37938e9b1c04c1393f2ce5dbaff1e03e73
heuristics/cert_id CCEVS-VR-10361-2011 CCEVS-VR-VID-10605-2015
heuristics/extracted_versions 2.4.2 15.5
heuristics/scheme_data/category Network Device Network Device, Network Switch, Router
heuristics/scheme_data/certification_date 2013-12-19T00:12:00Z 2015-04-03T00:00:00Z
heuristics/scheme_data/evaluation_facility Booz Allen Hamilton Common Criteria Testing Laboratory Acumen Security
heuristics/scheme_data/expiration_date 2015-12-19T00:00:00Z 2017-04-03T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10518 CCEVS-VR-VID10605
heuristics/scheme_data/product Cisco Aggregation Services Router (ASR) 1000 Series Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10518 https://www.niap-ccevs.org/product/10605
pdf_data/report_filename st_vid10361-vr.pdf st_vid10605-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-10361-2011 CCEVS-VR-VID10605-2015
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Aggregation Services Router (ASR) 1000 Series Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 901 Series
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-10361-2011: 1
  • CCEVS-VR-VID10605-2015: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.TSF_SELF_TEST: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL 1: 6
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 1
    • FCS_COP.1: 4
  • FPT:
    • FPT_FLS: 1
pdf_data/report_keywords/crypto_protocol
  • VPN:
    • VPN: 14
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 4
pdf_data/report_keywords/crypto_protocol/VPN/VPN 14 4
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • PRNG: 2
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/randomness/PRNG
  • PRNG: 2
  • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 14
pdf_data/report_keywords/standard_id/FIPS/FIPS 140-2 2 1
pdf_data/report_keywords/standard_id/NIST
  • SP 800-56: 2
  • SP 800-90: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 2
  • Cisco: 103
  • Cisco Systems: 2
  • Cisco Systems, Inc: 3
  • Cisco: 53
pdf_data/report_keywords/vendor/Cisco/Cisco 103 53
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 315972
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706125258
  • /ModDate: D:20110706125258
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 682276
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /CreationDate: D:20150407125725-04'00'
  • /ModDate: D:20150407125725-04'00'
  • pdf_hyperlinks: http://www.cisco.com/
pdf_data/report_metadata//CreationDate D:20110706125258 D:20150407125725-04'00'
pdf_data/report_metadata//ModDate D:20110706125258 D:20150407125725-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 315972 682276
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/
pdf_data/report_metadata/pdf_number_of_pages 21 26
pdf_data/st_filename st_vid10361-st.pdf st_vid10605-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 9
      • Diffie-Hellman: 4
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 9 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 2
  • A.PHYSICAL: 3
  • A.NO_TOE_BYPASS: 2
  • A.AVAILABILITY: 2
  • A.AVAILABILI: 1
  • A.NO_GENER: 1
  • A.NO_TOE_BY: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/A/A.NO_GENERAL_PURPOSE 2 1
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL 3 1
pdf_data/st_keywords/cc_claims/O
  • O.HA: 5
  • O.ROBUST_ADMIN_GUIDANCE: 2
  • O.AUDIT_GENERATION: 4
  • O.AUDIT_PROTECTION: 3
  • O.AUDIT_REVIEW: 4
  • O.CHANGE_MANAGEMENT: 4
  • O.CORRECT_: 6
  • O.CRYPTOGRAPHIC_: 2
  • O.CRYPTOGRAPHY_: 2
  • O.DISPLAY_BANNER: 4
  • O.DOCUMENT_KEY_LEAKAGE: 1
  • O.SELF_PROTECTION: 5
  • O.SOUND_DESIGN: 6
  • O.SOUND_IMPLEMENTATION: 3
  • O.TIME_STAMPS: 4
  • O.ROBUST_TOE_ACCESS: 8
  • O.TRUSTED_PATH: 7
  • O.USER_GUIDANCE: 6
  • O.VULNERABILITY_ANALYSIS_TEST: 7
  • O.ADMIN_ROLE: 6
  • O.INTEGRITY: 5
  • O.MAINT_MODE: 6
  • O.MANAGE: 6
  • O.PEER_AUTHENTICTION: 2
  • O.RESIDUAL_INFORMATION: 8
  • O.RESOURCE_SHARING: 3
  • O.THOROUGH_FUNCTIONAL_: 2
  • O.MEDIATE_INFORMATION_FLOW: 2
  • O.MEDIATE: 7
  • O.PROTOCOLS: 5
  • O.PROTECT_IN_TRANSIT: 3
  • O.REPLAY_DETECTION: 5
  • O.MEDIATE_INFO: 2
  • O.ROBUST_ADMI: 2
  • O.AUDIT_PROTEC: 1
  • O.RESIDUAL_INF: 6
  • O.SELF_PROTECT: 3
  • O.ROBUST_TOE_: 4
  • O.TRUSTED_PAT: 4
  • O.USER_GUIDAN: 2
  • O.CHANGE_MAN: 2
  • O.SOUND_DESIG: 2
  • O.VULNERABILIT: 4
  • O.SOUND_IMPLE: 1
  • O.THOROUGH_FU: 2
  • O.THOROUGH_FUNCTIONAL_TESTING: 2
  • O.REPLAY_DETE: 1
  • O.RESOURCE_SH: 1
  • O.DISPLAY_BAN: 2
  • O.MANAGE_INFO: 1
  • O.PEER_AUTHEN: 1
  • O.PEER_AUTHENTICATION: 4
  • O.AUDIT_REVIE: 1
  • O.CORRECT_TSF_OPERATION: 1
  • O.CRYPTOGRAPH: 4
  • O.CRYPTOGRAPHIC_FUNCTIONS: 4
  • O.PROTECT_IN_T: 1
  • O.AUDIT_GENER: 1
  • O.CRYPTOGRAPHY_VALIDATED: 1
  • O.AUDIT_GENERAT: 1
  • O.AUDIT_PROTECT: 1
  • O.CHANGE_MANA: 1
  • O.CRYPTOGRAPHIC: 1
  • O.CRYPTOGRAPHY: 1
  • O.DISPLAY_BANNE: 1
  • O.MANAGE_INFOR: 1
  • O.MEDIATE_INFOR: 1
  • O.PEER_AUTHENTI: 1
  • O.PROTECT_IN_TR: 1
  • O.REPLAY_DETECT: 1
  • O.RESIDUAL_INFO: 1
  • O.RESOURCE_SHA: 1
  • O.ROBUST_ADMIN_: 1
  • O.ROBUST_TOE_AC: 1
  • O.SELF_PROTECTIO: 1
  • O.SOUND_IMPLEM: 1
  • O.THOROUGH_: 1
  • O.FUNCTIONAL_TESTING: 1
  • O.VULNERABILITY: 1
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
pdf_data/st_keywords/cc_claims/O/O.DISPLAY_BANNER 4 1
pdf_data/st_keywords/cc_claims/OE
  • OE.CRYPTANALYTIC: 4
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_TOE_BYPASS: 2
  • OE.PHYSICAL: 2
  • OE.AVAILABILITY: 2
  • OE.NO_GENERAL_PURPO: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 2 1
pdf_data/st_keywords/cc_claims/T
  • T.NORECOVERY: 3
  • T.ADMIN_ERROR: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.ADDRESS_MASQUERADE: 2
  • T.AUDIT_COMPROMISE: 2
  • T.CRYPTO_COMPROMISE: 3
  • T.FLAWED_DESIGN: 2
  • T.FLAWED_IMPLEMENTATION: 2
  • T.MALICIOUS_TSF_: 2
  • T.POOR_TEST: 3
  • T.REPLAY: 3
  • T.RESIDUAL_DATA: 2
  • T.UNAUTHORIZED_PEER: 2
  • T.UNIDENTIFIED_ACTIONS: 2
  • T.UNKNOWN_STATE: 2
  • T.ADMIN_ROGUE: 3
  • T.MASQUERADE: 2
  • T.RESOURCE_EXHAUSTION: 2
  • T.SPOOFING: 3
  • T.UNATTENDED_SESSION: 2
  • T.EAVESDROP: 3
  • T.ADDRESS_M: 1
  • T.ADMIN_ERR: 1
  • T.ADMIN_ROG: 1
  • T.AUDIT_: 1
  • T.CRYPTO_: 1
  • T.MASQUERA: 1
  • T.FLAWED_DE: 1
  • T.FLAWED_IM: 1
  • T.RESIDUAL_D: 1
  • T.RESOURCE_: 1
  • T.MALICIOUS_: 1
  • T.UNATTENDE: 1
  • T.UNAUTHORI: 2
  • T.UNIDENTIFI: 1
  • T.UNKNOWN_: 1
  • T.NORECOVER: 1
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/cc_claims/T/T.ADMIN_ERROR 3 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 2 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 19
  • ADV_FSP.4: 3
  • ADV_IMP.1: 3
  • ADV_TDS.3: 11
  • ADV_ARC: 1
  • ADV_INT.1: 1
  • ADV_IMP.2: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 10
  • AGD_PRE.1: 8
  • AGD_USR.1: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 10 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 8 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 9
  • ALC_CMC.4: 6
  • ALC_CMS.4: 5
  • ALC_DEL.1: 5
  • ALC_DVS.1: 6
  • ALC_LCD.1: 6
  • ALC_TAT.1: 5
  • ALC_CSC.4: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.1: 7
  • ATE_FUN.1: 5
  • ATE_IND.2: 5
  • ATE_DPT: 1
  • ATE_COV.3: 3
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 12
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 9
    • FAU_GEN.1: 16
    • FAU_GEN: 5
    • FAU_GEN.2: 9
    • FAU_SAA.1: 8
    • FAU_SAA: 5
    • FAU_SAR.1: 14
    • FAU_SAR.2: 9
    • FAU_SAR.3: 10
    • FAU_SEL.1: 8
    • FAU_SEL: 3
    • FAU_STG.1: 9
    • FAU_STG: 3
    • FAU_STG.1.2: 2
    • FAU_STG.3: 8
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.3.1: 1
    • FAU_SAR: 1
    • FAU_ARP: 4
    • FAU_UID.2: 1
    • FAU_ARP_ACK.1: 1
    • FAU_UAU.1: 1
  • FCS:
    • FCS_CKM.1: 45
    • FCS_CKM.4: 31
    • FCS_COP.1: 57
    • FCS_CKM.2: 13
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_IFC.1: 51
    • FDP_IFF.1: 41
    • FDP_RIP.2: 12
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_ACC.1: 4
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ACF.1: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL: 2
    • FIA_ATD.1: 17
    • FIA_UAU.1: 12
    • FIA_UAU.2: 13
    • FIA_UID.2: 13
    • FIA_USB.1: 12
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 3
    • FIA_ATD.1.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 3
  • FMT:
    • FMT_MOF.1: 76
    • FMT_MSA.1: 28
    • FMT_MSA.2: 3
    • FMT_MSA.3: 29
    • FMT_MSA: 1
    • FMT_MTD.1: 48
    • FMT_MTD.2: 28
    • FMT_REV.1: 10
    • FMT_SMF.1: 32
    • FMT_SMR.2: 34
    • FMT_MOF.1.1: 8
    • FMT_MSA.1.1: 3
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 4
    • FMT_MTD.2.1: 3
    • FMT_MTD.2.2: 3
    • FMT_REV.1.1: 1
    • FMT_REV.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_SMR.1: 18
  • FPT:
    • FPT_FLS.1: 9
    • FPT_ITA.1: 9
    • FPT_ITC.1: 9
    • FPT_ITI.1: 9
    • FPT_RCV.1: 10
    • FPT_RCV.2: 9
    • FPT_RPL.1: 11
    • FPT_STM.1: 15
    • FPT_TDC.1: 6
    • FPT_TST.1: 26
    • FPT_FLS.1.1: 1
    • FPT_ITA.1.1: 1
    • FPT_ITC.1.1: 1
    • FPT_ITI.1.1: 1
    • FPT_ITI.1.2: 1
    • FPT_RCV.1.1: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1.1: 2
    • FPT_TST.1.2: 2
    • FPT_TST.1.3: 2
    • FPT_TST: 1
    • FPT_RSA.1: 1
    • FPT_TRP: 1
  • FRU:
    • FRU_RSA.1: 28
    • FRU_RSA.1.1: 2
  • FTA:
    • FTA_SSL.1: 11
    • FTA_SSL.2: 8
    • FTA_SSL.3: 10
    • FTA_TAB.1: 9
    • FTA_TSE.1: 7
    • FTA_SSL.1.1: 2
    • FTA_SSL.1.2: 2
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 3
    • FTA_SSL: 2
  • FTP:
    • FTP_ITC.1: 41
    • FTP_TRP.1: 37
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 5
    • FTP_TRP.1.1: 5
    • FTP_TRP.1.2: 5
    • FTP_TRP.1.3: 6
    • FTP_ITC: 1
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM_EXT.4: 5
    • FCS_COP.1: 16
    • FCS_RBG_EXT.1: 4
    • FCS_SSH_EXT.1: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 3
    • FIA_UAU.7: 4
    • FIA_PSK_EXT: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 4
    • FMT_SMF.1: 4
    • FMT_SMR.2: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 3
    • FPT_STM.1: 4
    • FPT_TUD_EXT.1: 4
    • FPT_TST_EXT.1: 3
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_APW_EXT.2: 1
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 4
    • FTA_TAB.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_ARP.1: 9
  • FAU_GEN.1: 16
  • FAU_GEN: 5
  • FAU_GEN.2: 9
  • FAU_SAA.1: 8
  • FAU_SAA: 5
  • FAU_SAR.1: 14
  • FAU_SAR.2: 9
  • FAU_SAR.3: 10
  • FAU_SEL.1: 8
  • FAU_SEL: 3
  • FAU_STG.1: 9
  • FAU_STG: 3
  • FAU_STG.1.2: 2
  • FAU_STG.3: 8
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.3.1: 1
  • FAU_SAR: 1
  • FAU_ARP: 4
  • FAU_UID.2: 1
  • FAU_ARP_ACK.1: 1
  • FAU_UAU.1: 1
  • FAU_GEN.1: 4
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 5 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 45
  • FCS_CKM.4: 31
  • FCS_COP.1: 57
  • FCS_CKM.2: 13
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_CKM.1: 5
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 16
  • FCS_RBG_EXT.1: 4
  • FCS_SSH_EXT.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 45 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 57 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 51
  • FDP_IFF.1: 41
  • FDP_RIP.2: 12
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 3
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 6
  • FDP_ITC.2: 6
  • FDP_ACC.1: 4
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACF.1: 1
  • FDP_RIP.2: 4
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 12 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_AFL: 2
  • FIA_ATD.1: 17
  • FIA_UAU.1: 12
  • FIA_UAU.2: 13
  • FIA_UID.2: 13
  • FIA_USB.1: 12
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 3
  • FIA_ATD.1.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 3
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 3
  • FIA_UAU.7: 4
  • FIA_PSK_EXT: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 76
  • FMT_MSA.1: 28
  • FMT_MSA.2: 3
  • FMT_MSA.3: 29
  • FMT_MSA: 1
  • FMT_MTD.1: 48
  • FMT_MTD.2: 28
  • FMT_REV.1: 10
  • FMT_SMF.1: 32
  • FMT_SMR.2: 34
  • FMT_MOF.1.1: 8
  • FMT_MSA.1.1: 3
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 4
  • FMT_MTD.2.1: 3
  • FMT_MTD.2.2: 3
  • FMT_REV.1.1: 1
  • FMT_REV.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 18
  • FMT_MTD.1: 4
  • FMT_SMF.1: 4
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 48 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 32 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 34 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 9
  • FPT_ITA.1: 9
  • FPT_ITC.1: 9
  • FPT_ITI.1: 9
  • FPT_RCV.1: 10
  • FPT_RCV.2: 9
  • FPT_RPL.1: 11
  • FPT_STM.1: 15
  • FPT_TDC.1: 6
  • FPT_TST.1: 26
  • FPT_FLS.1.1: 1
  • FPT_ITA.1.1: 1
  • FPT_ITC.1.1: 1
  • FPT_ITI.1.1: 1
  • FPT_ITI.1.2: 1
  • FPT_RCV.1.1: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 2
  • FPT_TST: 1
  • FPT_RSA.1: 1
  • FPT_TRP: 1
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_APW_EXT.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 15 4
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.1: 11
  • FTA_SSL.2: 8
  • FTA_SSL.3: 10
  • FTA_TAB.1: 9
  • FTA_TSE.1: 7
  • FTA_SSL.1.1: 2
  • FTA_SSL.1.2: 2
  • FTA_SSL.2.1: 1
  • FTA_SSL.2.2: 1
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 3
  • FTA_SSL: 2
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 4
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 9 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 41
  • FTP_TRP.1: 37
  • FTP_ITC.1.1: 4
  • FTP_ITC.1.2: 4
  • FTP_ITC.1.3: 5
  • FTP_TRP.1.1: 5
  • FTP_TRP.1.2: 5
  • FTP_TRP.1.3: 6
  • FTP_ITC: 1
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 41 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 37 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 5 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 5 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 6 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 2
  • CBC:
    • CBC: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 3
  • IKE:
    • IKE: 19
    • IKEv1: 8
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 91
  • SSH:
    • SSH: 29
  • IKE:
    • IKE: 32
    • IKEv1: 7
  • IPsec:
    • IPsec: 50
  • VPN:
    • VPN: 11
pdf_data/st_keywords/crypto_protocol/IKE/IKE 19 32
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 8 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 11 50
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 29
pdf_data/st_keywords/crypto_protocol/VPN/VPN 91 11
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KEX:
    • Key Exchange: 13
  • KA:
    • Key agreement: 1
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 13 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 9 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-384: 3
  • SHA-256: 4
  • SHA-384: 2
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 2
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 8
  • DRBG: 4
pdf_data/st_keywords/randomness/RNG
  • RNG: 10
  • RNG: 5
  • RBG: 4
pdf_data/st_keywords/randomness/RNG/RNG 10 5
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 38
    • FIPS 140: 2
    • FIPS PUB 140-2: 5
    • FIPS 180-2: 1
  • NIST:
    • SP 800-56: 2
    • NIST SP 800-57: 3
    • NIST SP 800-56: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 1
    • PKCS#7: 2
  • RFC:
    • RFC 2406: 5
    • RFC 2404: 1
    • RFC 792: 1
    • RFC 2409: 7
    • RFC 3457: 4
    • RFC 3547: 3
    • RFC 3280: 1
    • RFC 2560: 1
    • RFC2409: 2
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-3: 5
    • FIPS 186-2: 1
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-2: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56B: 1
    • SP 900-90A: 1
  • RFC:
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 6379: 1
    • RFC 4253: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 38
  • FIPS 140: 2
  • FIPS PUB 140-2: 5
  • FIPS 180-2: 1
  • FIPS 140-2: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-3: 5
  • FIPS 186-2: 1
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-2: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 38 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 5 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-56: 2
  • NIST SP 800-57: 3
  • NIST SP 800-56: 2
  • SP 800-90: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-38D: 1
  • NIST SP 800-56B: 1
  • SP 900-90A: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2406: 5
  • RFC 2404: 1
  • RFC 792: 1
  • RFC 2409: 7
  • RFC 3457: 4
  • RFC 3547: 3
  • RFC 3280: 1
  • RFC 2560: 1
  • RFC2409: 2
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 6379: 1
  • RFC 4253: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • TDEA: 3
      • TDES: 3
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 12
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 4
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 141 55
pdf_data/st_metadata//Author Cisco Cisco Systems, Inc.
pdf_data/st_metadata//CreationDate D:20110706125434 D:20150326172338-04'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20110706125434 D:20150406162640-04'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 1521286 1324419
pdf_data/st_metadata/pdf_number_of_pages 133 50
dgst 4faedf83e4faff5c a4ae8c3566768b97