Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei HongMeng Kernel V100R006C00SPC020B030
NSCIB-CC-23-0618835-CR
Huawei EulerOS v2.0 (V200R002C20)
2018-2-INF-2787
name Huawei HongMeng Kernel V100R006C00SPC020B030 Huawei EulerOS v2.0 (V200R002C20)
scheme NL ES
status active archived
not_valid_after 24.07.2028 17.06.2024
not_valid_before 24.07.2023 17.06.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-0618835-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0618835-cr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-INF-2787.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/huawei_h_st-v2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-ST.pdf
manufacturer Huawei Technologies Co., Ltd. Huawei Technologies Co. Ltd.
security_level EAL6+, ALC_FLR.1 EAL4+, ALC_FLR.3
dgst 555926914651b6ca 5a4e031cc98c8def
heuristics/cert_id NSCIB-CC-23-0618835-CR 2018-2-INF-2787
heuristics/cert_lab []
heuristics/extracted_sars ALC_FLR.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions - 2.0
heuristics/scheme_data
heuristics/protection_profiles {} 70cdc8b0cf910af7
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/cert_filename NSCIB-CC-23-0618835-Cert.pdf 2018-02-CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-23-0618835: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 1
    • EAL6: 1
    • EAL6 augmented: 1
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 1
    • Huawei Technologies: 1
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20230801124848+02'00'
  • /Creator: Bullzip PDF Printer (11.10.0.2761)
  • /ModDate: D:20230801125031+02'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-23-0618835-Cert.docx
  • pdf_file_size_bytes: 261155
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 2712659
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename nscib-cc-0618835-cr.pdf 2018-02-INF-2787.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0618835-CR
    • cert_item: HongMeng Kernel V100R006C00SPC020B030
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Technologies, Co., Ltd
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0618835-CR: 11
  • ES:
    • 2018-2-INF-2787-v1: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 8
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL4: 1
    • EAL5+: 1
    • EAL6: 2
    • EAL6 augmented: 1
    • EAL6+: 2
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 9
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 7
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MSA.4: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
    • FMT_SMR.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
    • FPT_TIM.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 6
    • Huawei Technologies: 3
  • Huawei:
    • Huawei: 13
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS34: 1
pdf_data/report_metadata
pdf_data/st_filename huawei_h_st-v2.0.pdf 2018-02-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 2
    • BSI-CC-PP-0067: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
  • EAL:
    • EAL4: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM.1: 54
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 38
    • FCS_COP.1.1: 3
    • FCS_RNG: 3
    • FCS_RNG.1: 34
    • FCS_RNG.1.1: 6
    • FCS_RNG.1.2: 7
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 5
    • FDP_IFC.2: 7
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 13
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
    • FDP_SDI.2: 9
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 14
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 11
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 13
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 11
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 21
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 5
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 104
    • FMT_MTD.1.1: 18
    • FMT_REV.1: 12
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 27
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 31
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.2: 6
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_TIM.1: 1
  • FPT:
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TIM: 4
    • FPT_TIM.1: 14
    • FPT_TIM.1.1: 3
    • FPT_TIM.1.2: 3
  • FTA:
    • FTA_SSL.1: 5
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 5
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ENVIRONMENT: 5
    • A.TRUSTED: 5
    • A.TRUSTWORTHY: 5
  • O:
    • O.ACCESS: 28
    • O.ATTESTATION: 6
    • O.CONFIDENTIALITY: 25
    • O.CONFIDENTILITY: 1
    • O.PRIORITY: 6
    • O.SAFE: 7
  • OE:
    • OE.ENVIRONMENT: 6
    • OE.TRUSTED: 2
    • OE.TRUSTWORTHY: 6
  • OP:
    • OP.CALL: 4
    • OP.FLUSH: 5
    • OP.GRANT: 11
    • OP.MAP: 4
    • OP.MPROTECT: 5
    • OP.NEWCAP: 6
    • OP.PG: 6
    • OP.RECEIVE: 5
    • OP.REJECT: 11
    • OP.REPLY: 4
    • OP.REVOKE: 11
    • OP.SEND: 4
    • OP.SHRINK: 5
    • OP.UNMAP: 4
  • OSP:
    • OSP.SAFE: 4
    • OSP.SYSTEM: 4
  • R:
    • R.OWNER: 19
    • R.SVISITOR: 15
    • R.VISITOR: 13
  • T:
    • T.QUEUE: 4
    • T.UNAUTHORIZED: 4
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 5
    • A.INTEGRITY: 2
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.PROTECT: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CP: 15
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 11
    • O.INTEGRITY: 39
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.ROLE: 17
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 5
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 4
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.SECURE_LOAD: 3
    • OE.SECURE_OPERATION: 3
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 22
    • T.ALTER: 14
    • T.IA: 6
    • T.RESTRICT: 3
    • T.ROLE: 6
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 20
    • Huawei Technologies Co: 4
  • Huawei:
    • Huawei: 12
    • Huawei Technologies Co: 6
  • Infineon:
    • Infineon: 1
pdf_data/st_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 23
  • FF:
    • DH:
      • Diffie-Hellman: 11
    • DSA:
      • DSA: 17
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 2
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 20
    • IKEv1: 8
    • IKEv2: 8
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 59
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 7
    • TLS:
      • TLS: 21
      • TLS 1.1: 1
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 3
      • TLSv1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
    • PRNG: 2
  • RNG:
    • RNG: 24
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 15
  • OpenSSL:
    • OpenSSL: 8
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/tee_name
  • ARM:
    • ARM TrustZone: 1
    • TrustZone: 1
  • other:
    • TEE: 19
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-004: 1
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 180-4: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-3: 6
    • FIPS PUB 186-4: 4
    • FIPS140-2: 1
    • FIPS180-4: 1
    • FIPS197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 5246: 5
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC2401: 1
    • RFC2402: 1
    • RFC2406: 1
    • RFC2407: 1
    • RFC2408: 1
    • RFC2409: 2
    • RFC3526: 1
    • RFC3602: 2
    • RFC4252: 5
    • RFC4253: 9
    • RFC4301: 2
    • RFC4303: 3
    • RFC4307: 2
    • RFC4346: 1
    • RFC5114: 1
    • RFC5246: 5
    • RFC5656: 1
    • RFC5996: 2
    • RFC6668: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • and development, and delivering source code of the TOE to system integrator. The other phases are out of scope of this ST. 7 1. SECURITY TARGET INTRODUCTION Phase Actors 1 & 2: Firmware/ Software/Hardware: 1
    • out of scope: 1
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author:
  • /CreationDate: D:20230922114934+08'00'
  • /Creator: LaTeX with hyperref package
  • /Keywords:
  • /ModDate: D:20230922114934+08'00'
  • /PTEX.Fullbanner: This is MiKTeX-pdfTeX 2.9.4307 (1.40.12)
  • /Producer: pdfTeX-1.40.12
  • /Subject:
  • /Title:
  • /Trapped: /False
  • pdf_file_size_bytes: 517327
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 53
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different