Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Winbond SpiFlash TrustME Secure Flash Memory W75F40WBYJEG version A
2019-48-INF-3811
Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance
CCEVS-VR-10829-2018
name Winbond SpiFlash TrustME Secure Flash Memory W75F40WBYJEG version A Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance
category ICs, Smart Cards and Smart Card-Related Devices and Systems Network and Network-Related Devices and Systems
scheme ES US
status active archived
not_valid_after 07.06.2027 05.04.2020
not_valid_before 07.06.2022 05.04.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-48_Certificado.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-48%20INF-3811.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-48%20ST_lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-st.pdf
manufacturer Winbond Electonics Corporation Pulse Secure, LLC
manufacturer_web https://www.winbond.com/ https://www.pulsesecure.net
security_level ALC_DVS.2, EAL5+, AVA_VAN.5 {}
dgst 51a1149f945dea23 e8c8f202046a45ca
heuristics/cert_id 2019-48-INF-3811 CCEVS-VR-10829-2018
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r3.1:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.2:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.2:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.1:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3rx:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r11.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r10.:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r12.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r10.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r3.1:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r4.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.2:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r9.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.1:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r2.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r4.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.1:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r1.1:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.1:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r3.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r2.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r3.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r12.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r1.1:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r9.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r4.1:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r7.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.2:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r7.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r4.1:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r1.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r11.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r6.0:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r6.0:*:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r1.0:*:*:*:*:*:*
heuristics/related_cves {} CVE-2020-8204, CVE-2020-8219, CVE-2020-12880, CVE-2020-8262, CVE-2018-20809, CVE-2019-11539, CVE-2020-8218, CVE-2020-8220, CVE-2020-8217, CVE-2020-8216, CVE-2020-8261, CVE-2020-8206, CVE-2020-8221, CVE-2020-8238, CVE-2020-8222, CVE-2017-11455, CVE-2019-11542, CVE-2020-15352
heuristics/extracted_sars ADV_ARC.1, AVA_VAN.5, ATE_COV.2, ADV_FSP.5, ASE_TSS.1, AGD_OPE.1, ADV_IMP.1, ATE_DPT.3, ADV_TDS.4, ASE_REQ.2, ALC_DVS.2, AGD_PRE.1, ASE_CCL.1, ASE_ECD.1, ALC_DEL.1, ASE_OBJ.2, ASE_INT.1, ADV_INT.2, ALC_TAT.2, ASE_SPD.1, ATE_FUN.1, ALC_CMS.5, ALC_CMC.4, ALC_LCD.1 ALC_CMS.1, ASE_CCL.1, AGD_PRE.1, ADV_FSP.1, ASE_INT.1, AVA_VAN.1, ASE_OBJ.1, ASE_ECD.1, ASE_SPD.1, ATE_IND.1, ASE_TSS.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1
heuristics/extracted_versions - 8.2, 5.3
heuristics/scheme_data
  • category: Smart Cards and similiar devices
  • certification_date: 07.06.2022
  • enhanced:
    • category: Smart Cards and similiar devices
    • cc_version: Common Criteria 3.1 release 5
    • cert_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1478
    • certification_date: 07.06.2022
    • description: The TOE is a memory flash IC designed to be embedded into highly critical hardware devices such as smart card, secure element, USB token, secure micro SD, etc. These devices will embed secure applications such as financial, telecommunication, identity (e-Government), etc. and will be working in a hostile environment. In particular, the TOE main function is the secure storage of the code and data of critical applications. The security needs for the TOE consist in: Maintaining the integrity of the content of the memories and the confidentiality of the content of protected memory areas as required by the critical HW products (e.g. Security IC) the Memory Flash is built for. Providing a secure communication with the Host device that will embed the TOE in a secure HW product such as Security IC.
    • evaluation_facility: Applus Laboratories
    • level: EAL5 + ALC_DVS.2 + AVA_VAN.5
    • manufacturer: Winbond Electronics Corporation
    • report_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1479
    • status: Certified
    • target_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1477
    • type: Product
  • manufacturer: Winbond Electronics Corporation
  • product: Winbond SpiFlash TrustME Secure Flash Memory W75F40WBYJEG version A
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/826-winbond-spiflash-trustme-secure-flash-memory-w75f40wbyjeg-version-a
heuristics/protection_profiles {} c7cf611c6bb1e4b0
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf
pdf_data/cert_filename 2019-48_Certificado.pdf st_vid10829-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10829-2018: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL5: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
pdf_data/cert_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 1
  • Acumen:
    • Acumen Security: 1
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 880365
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20180413123346-04'00'
  • /ModDate: D:20180413123346-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 176571
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2019-48 INF-3811.pdf st_vid10829-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-10829-2018
    • cert_item: for the Pulse Secure Virtual Appliance 8.2/5.3, Version 1.0
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-48-INF-3811- v1: 1
  • US:
    • CCEVS-VR-10829-2018: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL5: 8
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 1: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 8
    • ALC_FLR: 3
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 9
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_IFC.1: 1
    • FDP_RIP.1: 1
    • FDP_SDI.2: 1
    • FDP_UIT.1: 1
  • FMT:
    • FMT_LIM.1: 1
  • FPT:
    • FPT_FLS: 2
    • FPT_ITT.1: 1
    • FPT_TRP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY: 2
    • T.UNAUTHORIZED_ADMINIST: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICA: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_E: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 5
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • fault injection: 2
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 964023
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20180410144300-04'00'
  • /ModDate: D:20180410144300-04'00'
  • pdf_file_size_bytes: 459312
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename 2019-48 ST_lite.pdf st_vid10829-st.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0084: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL5: 6
    • EAL5 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 6
    • ADV_FSP.1: 3
    • ADV_FSP.2: 3
    • ADV_FSP.4: 1
    • ADV_FSP.5: 8
    • ADV_IMP.1: 9
    • ADV_INT.2: 1
    • ADV_TDS.1: 2
    • ADV_TDS.3: 4
    • ADV_TDS.4: 8
  • AGD:
    • AGD_OPE.1: 6
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_DVS.2: 9
    • ALC_LCD.1: 3
    • ALC_TAT.1: 2
    • ALC_TAT.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 5
    • ASE_INT.1: 5
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 3
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 6
  • AVA:
    • AVA_VAN.5: 10
  • ADV:
    • ADV_FSP.1: 5
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 3
    • ALC_CMS.1: 3
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND: 2
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF: 1
    • FDP_IFC.1: 27
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 4
    • FDP_ITT.1: 13
    • FDP_ITT.1.1: 1
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_SDC: 4
    • FDP_SDC.1: 16
    • FDP_SDC.1.1: 2
    • FDP_SDI: 1
    • FDP_SDI.2: 11
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1: 8
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 8
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FMT:
    • FMT_LIM: 5
    • FMT_LIM.1: 22
    • FMT_LIM.1.1: 2
    • FMT_LIM.2: 19
    • FMT_LIM.2.1: 2
  • FPT:
    • FPT_FLS: 24
    • FPT_FLS.1: 3
    • FPT_ITT.1: 12
    • FPT_ITT.1.1: 1
    • FPT_PHP.3: 14
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 12
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC.1: 2
    • FTP_TRP.1: 11
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 4
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 3
    • FAU_STG_EXT.2: 1
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.3.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 10
    • FCS_CKM.2.1: 3
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 29
    • FCS_COP.1.1: 8
    • FCS_RBG_EXT.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 3
    • FCS_TLSC_EXT.1: 5
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT: 1
    • FCS_TLSS_EXT.1: 4
    • FCS_TLSS_EXT.1.1: 3
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_TLS_EXT.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 4
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 25
    • FMT_MOF.1.1: 6
    • FMT_MTD: 4
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 3
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 2
  • FPT:
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_ITT.1: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 4
    • FPT_STM.1.1: 1
    • FPT_TRP: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 4
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY: 2
    • T.UNAUTHORIZED_ADMINIST: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICA: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_E: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 1
      • ECDHE: 12
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 5
      • DHE: 7
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 2
  • RSA:
    • RSA 2048: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-2: 1
      • SHA-224: 1
      • SHA-256: 14
      • SHA-384: 6
      • SHA-512: 5
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 6
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 14
  • SSH:
    • SSH: 16
  • TLS:
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 78
      • TLS 1.0: 1
      • TLS 1.1: 3
      • TLS 1.2: 3
      • TLS v1.0: 1
      • TLS v1.2: 3
      • TLSv1.0: 1
      • TLSv1.1: 6
      • TLSv1.2: 10
  • VPN:
    • VPN: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-224: 2
    • P-256: 22
    • P-384: 22
    • P-521: 8
    • secp256r1: 6
    • secp384r1: 5
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 6
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 6
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 6
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 6
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 8
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 8
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 6
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 6
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 8
    • TLS_RSA_WITH_AES_128_CBC_SHA: 11
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 6
    • TLS_RSA_WITH_AES_256_CBC_SHA: 6
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 5
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Fault Injection: 1
    • Malfunction: 17
    • fault injection: 2
    • malfunction: 3
    • physical tampering: 3
  • SCA:
    • Leak-Inherent: 17
    • Physical Probing: 2
    • physical probing: 5
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 186-4: 4
    • FIPS PUB 186-4: 5
  • ISO:
    • ISO/IEC 10118: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56B: 1
    • SP 800-131A: 1
    • SP 800-56A: 1
    • SP 800-56B: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1035: 1
    • RFC 2818: 4
    • RFC 2986: 1
    • RFC 3268: 5
    • RFC 4346: 3
    • RFC 4492: 8
    • RFC 5246: 11
    • RFC 5280: 6
    • RFC 5289: 15
    • RFC 5424: 1
    • RFC 5425: 1
    • RFC 6125: 4
    • RFC 6460: 2
    • RFC5280: 1
    • RFC5759: 1
  • X509:
    • X.509: 21
pdf_data/st_metadata
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different