Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
RioRey Perimeter Protection Platform RE500, RE1500, RX1800, RX2300, RX4400 and RG Series
None
EdgeDB v4.0
KECS-CISS-1046-2020
name RioRey Perimeter Protection Platform RE500, RE1500, RX1800, RX2300, RX4400 and RG Series EdgeDB v4.0
category Boundary Protection Devices and Systems Data Protection
scheme TR KR
status archived active
not_valid_after 27.03.2017 06.10.2025
not_valid_before 15.03.2013 06.10.2020
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/RioRey%20CERTIFICATION%20REPORT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[KECS-CR-20-60]%20Certifiation%20Report(EdgeDB%20v4.0).pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/RioRey%20ST-%20v0.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/EdgeDB%20v4.0_Security_Target(ST)_Public_v1.5.pdf
manufacturer RIOREY Incorporated SECUCEN Co., Ltd.
manufacturer_web https://www.riorey.com/
security_level EAL4+, ALC_FLR.1 {}
dgst 53265b9d283d6074 c705fbbbec71722f
heuristics/cert_id KECS-CISS-1046-2020
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ALC_TAT.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ATE_COV.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions - 4.0
heuristics/scheme_data
heuristics/protection_profiles {} d4f7811d1cab35d9
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/KECS-PP-0820a-2017_PP_EN.pdf
pdf_data/report_filename RioRey CERTIFICATION REPORT.pdf [KECS-CR-20-60] Certifiation Report(EdgeDB v4.0).pdf
pdf_data/report_keywords/cc_cert_id
  • KR:
    • KECS-CISS-1046-2020: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
    • EAL 4+: 5
    • EAL4: 1
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.1: 8
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 3
  • ATE:
    • ATE_FUN.1: 3
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 4
pdf_data/report_keywords/cc_sfr
  • FRU:
    • FRU_DDOS_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/eval_facility
  • KSEL:
    • KSEL: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_metadata
  • /Author: Tse
  • /CreationDate: D:20130318153433-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20130318153433-04'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 1
  • pdf_file_size_bytes: 511380
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author: 이은경
  • /CreationDate: D:20201006135702+09'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20201006135702+09'00'
  • /Producer: Microsoft® Word 2016
  • /Title: 평가단위보고서(ADV_ARC.1)
  • pdf_file_size_bytes: 628795
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
pdf_data/st_filename RioRey ST- v0.9.pdf EdgeDB v4.0_Security_Target(ST)_Public_v1.5.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4+: 6
  • EAL:
    • EAL 1: 1
    • EAL+1: 1
    • EAL1: 3
    • EAL1 augmented: 2
    • EAL1+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.1: 3
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ADV:
    • ADV_FSP.1: 14
  • AGD:
    • AGD_OPE.1: 13
    • AGD_PRE.1: 9
  • ALC:
    • ALC_CMC.1: 5
    • ALC_CMS.1: 7
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 13
    • ASE_INT.1: 15
    • ASE_OBJ.1: 5
    • ASE_REQ.1: 13
    • ASE_TSS.1: 6
  • ATE:
    • ATE_COV.1: 3
    • ATE_FUN.1: 12
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 17
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 8
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_UAU_EXT.2: 1
  • FIA:
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UAU: 3
    • FIA_UAU.1: 2
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU_EXT.2: 13
    • FIA_UAU_EXT.2.1: 3
    • FIA_UID: 1
    • FIA_UID.1: 8
    • FIA_UID.2: 7
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 11
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 2
  • FRU:
    • FRU_DDOS: 2
    • FRU_DDOS_EXT.1: 12
    • FRU_DDOS_EXT.1.1: 3
    • FRU_DDOS_EXT.1.2: 3
    • FRU_DDOS_EXT.1.3: 3
  • FAU:
    • FAU_ARP: 1
    • FAU_ARP.1: 11
    • FAU_ARP.1.1: 1
    • FAU_GEN: 4
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_MTD.1: 1
    • FAU_SAA.1: 11
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 6
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 3
    • FAU_STG.3: 14
    • FAU_STG.3.1: 1
    • FAU_STG.4: 11
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 26
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 19
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_COP.1.1: 2
    • FCS_RBG: 1
    • FCS_RBG.1: 13
    • FCS_RBG.1.1: 2
    • FCS_RGB.1: 3
  • FDP:
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_UDE: 1
    • FDP_UDE.1: 19
    • FDP_UDE.1.1: 2
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_IMA: 1
    • FIA_IMA.1: 16
    • FIA_IMA.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 8
    • FIA_UAU.2: 10
    • FIA_UAU.2.1: 1
    • FIA_UAU.4: 9
    • FIA_UAU.4.1: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 8
    • FIA_UID.2: 7
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 2
    • FMT_MTD.1: 11
    • FMT_MTD.1.1: 3
    • FMT_PWD: 1
    • FMT_PWD.1: 25
    • FMT_PWD.1.1: 3
    • FMT_PWD.1.2: 3
    • FMT_PWD.1.3: 3
    • FMT_SMF.1: 17
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_PST: 1
    • FPT_PST.1: 14
    • FPT_PST.1.1: 2
    • FPT_STM.1: 4
    • FPT_TEE.1: 7
    • FPT_TEE.1.1: 1
    • FPT_TEE.1.2: 1
    • FPT_TST.1: 12
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_MCS.2: 7
    • FTA_MCS.2.1: 1
    • FTA_MCS.2.2: 1
    • FTA_SSL: 1
    • FTA_SSL.5: 16
    • FTA_SSL.5.1: 2
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TEE.1: 1
    • FTP_TRP.1: 1
    • FTP_TSE.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • O:
    • O.AUDIT: 10
    • O.DDOSALERT: 5
    • O.DDOSMITIGATE: 6
    • O.FAILSAFE: 6
    • O.IDAUTH: 9
    • O.MANAGE: 8
    • O.PROCOM: 6
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
    • OE.TIME: 5
  • T:
    • T.AUDIT: 4
    • T.DDOSATTACK: 3
    • T.FAILURE: 3
    • T.MANAGE: 3
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • OE:
    • OE.LOG_BACKUP: 1
    • OE.OPERATION: 1
    • OE.PHYSICAL_CONTROL: 1
    • OE.SAFE_CHANNEL: 1
    • OE.SECURE_DEVELOPMENT: 1
    • OE.TIME_STAMP: 2
    • OE.TRUSTED_ADMIN: 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STM: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • miscellaneous:
    • ARIA:
      • ARIA: 7
    • SEED:
      • SEED: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
  • RSA:
    • RSA-PSS: 4
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF: 2
    • PBKDF2: 1
  • SHA:
    • SHA2:
      • SHA-256: 8
      • SHA-384: 1
      • SHA-512: 1
      • SHA256: 11
      • SHA384: 2
      • SHA512: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KA:
    • KA: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 4
      • TLS 1.2: 1
      • TLS v1.2: 9
pdf_data/st_keywords/randomness
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • CBC:
    • CBC: 9
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vulnerability
  • CVE:
    • CVE-2008-5161: 1
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 1858: 2
    • RFC 1918: 1
    • RFC1858: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 10118-3: 13
    • ISO/IEC 11770-3: 8
    • ISO/IEC 14888-2: 3
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9792-2: 2
  • NIST:
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#5: 8
  • RFC:
    • RFC 2246: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • software which controls the serial port, such as HyperTerminal, must be used. This interface is out of scope as it should only be used for setup or recovery of the TOE. RioRey Security Target 18 WebUI: 1
pdf_data/st_metadata
  • /CreationDate: D:20130328162641+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20130328162641+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 1068348
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc6151
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different