Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers
CCEVS-VR-0027-2007
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
CCEVS-VR-VID-6013-2008
name Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
category Boundary Protection Devices and Systems Access Control Devices and Systems
not_valid_before 2007-03-05 2008-06-09
not_valid_after 2012-09-06 2012-07-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-st.pdf
security_level EAL4+ ALC_FLR.1, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-vr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2007, 3, 5), 'maintenance_title': 'Cisco Firewall Services Module (FWSM) Version 3.1.(4) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers with IOS 12.2 (18) SXF5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-add1.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 8), 'maintenance_title': 'Cisco Firewall Services Module (FWSM) Version 3.1(7) for Cisco Catalyst 6500 switches and Cisco 7600 Series routers with IOS 12.2(18)SXF5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-st.pdf'})
state/report/pdf_hash 94e7a8cc475a2e454de3c60184bc4aded160c8ebcd6db77ee172f8a6c7b3825c a2ad248a26f0e92474c062c1ae897341c256eb7c58e081beca1ef0b84be364d1
state/report/txt_hash 8ebd017425d89718d082f759ff30fd9c4cdf5d6c3604e69a193e00e20abc5697 d87088db69301ebf9fa5ade1f7cb88f1484f9b2e178d75d546c9ad0ad34ea031
state/st/pdf_hash b9504d6f2e88da7b00ec6ef535f4aac8c65a6874d6be5ac74d4562ecd60221dc df4888f4a72d4d5e440bf4bc6962798b9943583646656a0dcc5348054ff79fcf
state/st/txt_hash db0a31e3cd20deeeb4416a9f5eb1fc1f8fc933a79b8ceac04063083c6e8547dc a1ec50932c5031a2d2d79591f9fd0af9351271a022883182dc97def6e5dca505
heuristics/cert_id CCEVS-VR-0027-2007 CCEVS-VR-VID-6013-2008
heuristics/cpe_matches cpe:2.3:h:cisco:firewall_services_module:3.1\(5\):*:*:*:*:*:*:*, cpe:2.3:h:cisco:firewall_services_module:3.1\(6\):*:*:*:*:*:*:*, cpe:2.3:h:cisco:firewall_services_module:3.1:*:*:*:*:*:*:* cpe:2.3:a:cisco:secure_access_control_server:4.1.4.13:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:acs_for_windows:4.1:*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1.4:-:windows:*:*:*:*:*
heuristics/extracted_versions 3.17, 3.1 4.1.4.13, 12.3, 12.4
heuristics/related_cves CVE-2007-0962, CVE-2004-0112, CVE-2007-0967, CVE-2007-5570, CVE-2007-0966, CVE-2003-1001, CVE-2007-5568, CVE-2003-1002, CVE-2007-0964, CVE-2005-3669, CVE-2007-5571, CVE-2004-0079, CVE-2013-1195, CVE-2007-0965, CVE-2007-0968, CVE-2004-0081, CVE-2007-0963 CVE-2013-3466, CVE-2006-4097, CVE-2008-0532, CVE-2008-0533
heuristics/scheme_data/category Firewall Network Switch, Router
heuristics/scheme_data/certification_date 2007-03-05T00:03:00Z 2008-06-09T00:06:00Z
heuristics/scheme_data/id CCEVS-VR-VID6015 CCEVS-VR-VID6013
heuristics/scheme_data/product Cisco Firewall Services Module (FWSM) Version 3.1 (3.17) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers Cisco Systems [1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3(8)JA2; 3200 series Wireless Router running IOS 12.4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17)] with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
heuristics/scheme_data/url https://www.niap-ccevs.org/product/6015 https://www.niap-ccevs.org/product/6013
pdf_data/report_filename st_vid6015-vr.pdf st_vid6013-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-07-0027 CCEVS-VR-VID6013-2008
pdf_data/report_frontpage/US/cert_item Cisco Firewall Services Module (FWSM) Version 3.1 (3.17) for Cisco Catalyst® 6500 switches and Cisco 7600 Series routers Cisco Wireless (1100, 1200, 1300, 1400, 3200), Cisco Devices (IAD 2430), Cisco Access Servers (5350, 5400, 5850), and Cisco Secure Access Control Server (ACS) for Windows Server version 4.1.4.13
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-07-0027: 1
  • CCEVS-VR-VID6013-2008: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NOEVIL: 1
    • A.TRAIN_AUDIT: 1
    • A.TRAIN_GUIDAN: 1
    • A.LOCATE: 1
    • A.CONFIDENTIALITY: 1
    • A.GENPUR: 1
    • A.INTEROPERABILITY: 1
    • A.LOWEXP: 1
pdf_data/report_keywords/cc_sar/ACM
  • ACM_CAP.4: 1
  • ACM_AUT.1: 1
  • ACM_SCP.2: 1
  • ACM_CAP.3: 1
  • ACM_SCP.1: 1
pdf_data/report_keywords/cc_sar/ADO
  • ADO_DEL.2: 1
  • ADO_IGS.1: 1
  • ADO_DEL.1: 1
  • ADO_IGS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_LLD.1: 1
  • ADV_IMP.1: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_FSP.1: 1
  • ADV_HLD.2: 1
  • ADV_RCR.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.1: 4
  • ALC_DVS.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VLA.3: 1
  • AVA_MSU.2: 1
  • AVA_VLA.2: 1
  • AVA_SOF.1: 1
  • AVA_MSU.1: 1
  • AVA_VLA.1: 1
  • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 3
  • EAL 1: 1
  • EAL4+: 1
  • EAL4: 3
  • EAL 3: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL3: 20
  • EAL 3 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 3 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
  • SSL:
    • SSL: 3
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 1 3
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 2865: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 55
    • Cisco Systems: 2
    • Cisco Systems, Inc: 1
  • Cisco:
    • Cisco: 80
    • Cisco Systems: 19
    • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 55 80
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 19
pdf_data/report_metadata//CreationDate D:20070726114739-04'00' D:20080709123454-04'00'
pdf_data/report_metadata//ModDate D:20070726115034-04'00' D:20080709123605-04'00'
pdf_data/report_metadata//SourceModified D:20070726154644 D:20080709163427
pdf_data/report_metadata//Subject CCEVS Validation Report - Cisco TPIX Security Appliances 515, 515E, 525, 535 and Adaptive Security Appliances 5510, 5520 and 5540, Version 7.0 CCEVS Validation Report - Cisco IOSAAA Wireless EAL3
pdf_data/report_metadata//Title VID6016-VR-0001 DRAFT VID6013-VR-0001 DRAFT
pdf_data/report_metadata/pdf_file_size_bytes 388339 288720
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
pdf_data/report_metadata/pdf_number_of_pages 19 21
pdf_data/st_filename st_vid6015-st.pdf st_vid6013-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSEC: 1
  • A.MODEXP: 1
  • A.GENPUR: 1
  • A.PUBLIC: 1
  • A.NOEVIL: 1
  • A.SINGEN: 1
  • A.DIRECT: 1
  • A.NOREMO: 1
  • A.REMACC: 1
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.GENPUR: 2
  • A.LOWEXP: 2
  • A.CONFIDENTIALITY: 2
  • A.INTEROPERABILITY: 2
pdf_data/st_keywords/cc_claims/A/A.GENPUR 1 2
pdf_data/st_keywords/cc_claims/A/A.NOEVIL 1 4
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 8
  • O.SINUSE: 4
  • O.MEDIAT: 14
  • O.SECSTA: 13
  • O.ENCRYP: 4
  • O.SELPRO: 8
  • O.AUDREC: 7
  • O.ACCOUN: 5
  • O.SECFUN: 17
  • O.LIMEXT: 5
  • O.EAL: 6
  • O.AUDIT_GEN: 5
  • O.AUDIT_VIEW: 7
  • O.CFG_MANAGE: 4
  • O.IDAUTH: 6
  • O.MEDIATE: 4
  • O.SELFPRO: 10
  • O.STARTUP_TEST: 4
  • O.TIME: 6
  • O.ACCESS_CONTROL: 4
pdf_data/st_keywords/cc_claims/O/O.IDAUTH 8 6
pdf_data/st_keywords/cc_claims/OE
  • OE.IDAUTH: 8
  • OE.SINUSE: 6
  • OE.PHYSEC: 3
  • OE.MODEXP: 2
  • OE.GENPUR: 2
  • OE.PUBLIC: 3
  • OE.NOEVIL: 2
  • OE.SINGEN: 2
  • OE.DIRECT: 2
  • OE.NOREMO: 2
  • OE.REMACC: 2
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.GENPUR: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.AUDIT_REVIEW: 3
  • OE.TRAIN_GUIDAN: 2
  • OE.CONFIDENTIALITY: 2
  • OE.INTEROPERABILITY: 2
pdf_data/st_keywords/cc_claims/OE/OE.GENPUR 2 3
pdf_data/st_keywords/cc_claims/OE/OE.NOEVIL 2 3
pdf_data/st_keywords/cc_claims/T
  • T.NOAUTH: 9
  • T.REPEAT: 3
  • T.REPLAY: 5
  • T.ASPOOF: 2
  • T.TUSAGE: 3
  • T.MEDIAT: 2
  • T.OLDINF: 2
  • T.PROCOM: 2
  • T.AUDACC: 6
  • T.SELPRO: 3
  • T.AUDFUL: 3
  • T.MODEXP: 2
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 5
  • T.NOAUTH: 2
  • T.NOMGT: 3
  • T.TIME: 3
  • T.UNAUTH_MGT_ACCESS: 2
pdf_data/st_keywords/cc_claims/T/T.NOAUTH 9 2
pdf_data/st_keywords/cc_sar/ACM
  • ACM_AUT.1: 12
  • ACM_CAP.4: 21
  • ACM_SCP.2: 7
  • ACM_CAP.3: 3
  • ACM_SCP.1: 1
  • ACM_CAP.3: 20
  • ACM_SCP.1: 7
pdf_data/st_keywords/cc_sar/ACM/ACM_CAP.3 3 20
pdf_data/st_keywords/cc_sar/ACM/ACM_SCP.1 1 7
pdf_data/st_keywords/cc_sar/ADO
  • ADO_DEL.2: 10
  • ADO_IGS.1: 9
  • ADO_DEL.1: 1
  • ADO_DEL.1: 9
  • ADO_IGS.1: 11
pdf_data/st_keywords/cc_sar/ADO/ADO_DEL.1 1 9
pdf_data/st_keywords/cc_sar/ADO/ADO_IGS.1 9 11
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 12
  • ADV_HLD.2: 16
  • ADV_IMP.1: 9
  • ADV_LLD.1: 18
  • ADV_RCR.1: 10
  • ADV_SPM.1: 11
  • ADV_FSP.1: 10
  • ADV_RCR: 2
  • ADV_HLD.1: 2
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 10 12
pdf_data/st_keywords/cc_sar/ADV/ADV_HLD.2 16 17
pdf_data/st_keywords/cc_sar/ADV/ADV_RCR.1 10 8
pdf_data/st_keywords/cc_sar/AGD/AGD_USR.1 14 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 17
  • ALC_DVS.1: 10
  • ALC_LCD.1: 9
  • ALC_TAT.1: 9
  • ALC_TAT: 1
  • ALC_DVS.1: 10
  • ALC_FLR.1: 15
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 17 15
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 7
  • ATE_DPT.1: 6
  • ATE_FUN.1: 15
  • ATE_IND.2: 9
  • ATE_COV.1: 1
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 7 9
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 6 8
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 15 13
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 9 11
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.2: 15
  • AVA_SOF.1: 8
  • AVA_VLA.2: 15
  • AVA_VLA.3: 2
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
pdf_data/st_keywords/cc_sar/AVA/AVA_SOF.1 8 10
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 11
  • EAL4 augmented: 2
  • EAL3: 83
  • EAL 3: 6
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_SAR.1: 7
  • FAU_SAR.3: 6
  • FAU_STG.1: 6
  • FAU_STG.4: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_GEN.1: 9
  • FAU_SAR.1: 9
  • FAU_GEN.1.1: 1
  • FAU_STG.1: 4
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 7 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 6 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 10
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 2
  • FCS_CKM.4: 2
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 7
  • FDP_IFC.1: 22
  • FDP_IFF.1: 29
  • FDP_ITC.1: 1
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 4
  • FDP_IFC.1: 11
  • FDP_IFF.1: 13
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 22 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 29 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_ATD.1: 10
  • FIA_UAU.5: 18
  • FIA_UID.2: 10
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU.1: 3
  • FIA_ATD.1.1: 5
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UID.2.1: 2
  • FIA_UID.1: 1
  • FIA_UAU.2: 1
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 10
  • FIA_UID.2: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 5 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 1 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 10 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 24
  • FMT_MSA: 1
  • FMT_MOF.1: 15
  • FMT_MSA.1: 28
  • FMT_MSA.3: 9
  • FMT_MTD.1: 15
  • FMT_MTD.2: 7
  • FMT_SMF.1: 18
  • FMT_MSA.2: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 4
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SEP.1.2: 1
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 15 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 15 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM.1: 7
  • FPT_SEP.1: 6
  • FPT_STM.1: 8
  • FPT_STM.1.1: 3
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_RVM.1: 12
  • FPT_ITT.1: 5
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 1
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_ATM.1: 1
  • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_RVM.1 7 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_RVM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_SEP.1 6 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 5 10
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 3
    • FIPS 46-3: 3
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 2
    • FIPS 140-1: 1
  • RFC:
    • RFC 4251: 2
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 3
  • FIPS 46-3: 3
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 2
  • FIPS 140-1: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4251: 2
  • RFC 2865: 1
  • RFC 2403: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDEA: 1
      • Triple-DES: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 6
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDEA: 1
  • Triple-DES: 1
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 6
    • Cisco: 212
    • Cisco Systems: 6
  • Cisco:
    • Cisco Systems, Inc: 5
    • Cisco Systems: 69
    • Cisco: 75
pdf_data/st_keywords/vendor/Cisco/Cisco 212 75
pdf_data/st_keywords/vendor/Cisco/Cisco Systems 6 69
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 6 5
pdf_data/st_metadata//Author sheema joewheel
pdf_data/st_metadata//CreationDate D:19920624090927Z D:20080709103110-04'00'
pdf_data/st_metadata//Creator FrameMaker 7.2 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20070725080816-04'00' D:20080709123904-04'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Acrobat Distiller 8.1.0 (Windows)
pdf_data/st_metadata//Title fwsmstd.fm Cisco_IOS_Wireless_EAL3_ST_v1 8_042408.fm
pdf_data/st_metadata/pdf_file_size_bytes 1434560 274239
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 78 54
dgst 56eb8e6d2bd44eed 65db1ec8204cb03b