Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
F5 Networks BIG-IP® Application Delivery Controller (ADC-AP) version 11.5.1 HF10 (build 10.123.180)
BSI-DSZ-CC-0975-2018
Luna PCI-E Cryptographic Module, Firmware version 6.10.9 (AVA_VAN.5)
NSCIB-CC-179205-CR
name F5 Networks BIG-IP® Application Delivery Controller (ADC-AP) version 11.5.1 HF10 (build 10.123.180) Luna PCI-E Cryptographic Module, Firmware version 6.10.9 (AVA_VAN.5)
category Network and Network-Related Devices and Systems Products for Digital Signatures
scheme DE NL
not_valid_after 15.02.2023 29.12.2022
not_valid_before 15.02.2018 29.12.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0975c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Get%20cert%20CC-17-179205.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0975a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-179205-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0975b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20CR-3524_23%20-%20Security%20Target.pdf
manufacturer F5 Networks, Inc. SafeNet Inc.
manufacturer_web https://www.f5.com/ https://www.safenet-inc.com/
security_level EAL4+, ALC_FLR.3 EAL4+, ALC_FLR.2, AVA_VAN.5
dgst 582b7ee77ad6041b 5aff27b2a405d882
heuristics/cert_id BSI-DSZ-CC-0975-2018 NSCIB-CC-179205-CR
heuristics/cert_lab BSI
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_INT.3, APE_INT.1, APE_SPD.1, ADV_FSP.4, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 10.123.180, 11.5.1 6.10.9
heuristics/report_references/directly_referencing BSI-DSZ-CC-0856-2017 NSCIB-CC-38671-CR
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0856-2017 NSCIB-CC-38671-CR
pdf_data/cert_filename 0975c_pdf.pdf Get cert CC-17-179205.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0975-2018: 1
  • NL:
    • CC-17-179205: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL 4 augmented: 1
  • EAL:
    • EAL2: 1
    • EAL4: 1
    • EAL4 augmented: 1
    • EAL7: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
  • ALC:
    • ALC_FLR.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180220161811+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, F5 Networks, BIG-IP, Application Delivery Controller (ADC-AP) version 11.5.1 HF10"
  • /ModDate: D:20180220163412+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Certificate, Zertifikat
  • /Title: Certificate BSI-DSZ-CC-0975-2017
  • pdf_file_size_bytes: 919805
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20171229160529+01'00'
  • /Creator: BHC364e
  • /ModDate: D:20171229160529+01'00'
  • /Producer: KONICA MINOLTA bizhub C364e
  • /Title: BHC364e-20171229160529
  • pdf_file_size_bytes: 194726
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 0975a_pdf.pdf [CR] NSCIB-CC-179205-CR.pdf
pdf_data/report_frontpage
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3
    • cc_version: Product specific Security Target Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0975-2018
    • cert_item: F5 Networks BIG-IP® Application Delivery Controller (ADC-AP) version 11.5.1 HF10 (build 10.123.180
    • cert_lab: BSI
    • developer: F5 Networks, Inc
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: None
  • NL:
  • DE:
  • NL:
    • cert_id: NSCIB-CC-179205-CR
    • cert_item: Luna PCI-E Cryptographic Module, Firmware Version 6.10.9
    • cert_lab: Brightsight
    • developer: SafeNet Inc
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0856-2017: 4
    • BSI-DSZ-CC-0975-2018: 21
  • NL:
    • CC-17-38671: 2
    • CC-38671: 2
    • NSCIB-CC-179205-CR: 13
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL 2: 8
    • EAL 3: 4
    • EAL 4: 9
    • EAL 4 augmented: 3
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL4: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 3
    • EAL4 augmented: 1
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 4
    • AGD_OPE.1: 1
    • AGD_PRE: 4
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.2: 2
  • AVA:
    • AVA_VAN.4: 2
    • AVA_VAN.5: 6
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_SOS: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FPT:
    • FPT_PHP: 1
    • FPT_PHP.1: 1
    • FPT_PHP.3: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.ENV: 2
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/symmetric_crypto
  • constructions:
    • MAC:
      • HMAC: 9
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 10
    • ECDH:
      • ECDH: 7
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 13
  • FF:
    • DH:
      • DH: 6
  • RSA:
    • RSASSAPKCS1-v1_5: 1
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 5
  • SHA:
    • SHA1:
      • SHA-1: 13
    • SHA2:
      • SHA-256: 7
      • SHA-384: 7
      • SHA256: 2
      • SHA384: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • MAC:
    • MAC: 4
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 8
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 14
      • TLSv1.1: 6
      • TLSv1.2: 7
  • VPN:
    • VPN: 7
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-256: 2
    • P-256: 2
    • secp256r1: 8
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2013-0169: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channels: 1
  • SCA:
    • side channel: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS#1: 10
  • RFC:
    • RFC1321: 1
    • RFC2104: 1
    • RFC3447: 10
    • RFC3526: 1
    • RFC4251: 1
    • RFC4252: 2
    • RFC4253: 4
    • RFC4346: 4
    • RFC4492: 6
    • RFC5246: 6
    • RFC6151: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 7, 2018-02-15, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 2017-09-26, CI list for documentation in Perforce: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • OutOfScope:
    • interfaces not exposed to the host computer (such as serial and USB interfaces on the device), are out of scope of these evaluations. The user of the TOE is reminded to operate the TOE in a physically and: 2
    • out of scope: 2
    • such as serial and USB interfaces on the device), are out of scope of these evaluations: 2
pdf_data/report_metadata
  • /Author: p646
  • /CreationDate: D:20171229163718+01'00'
  • /Creator: PDFCreator Version 1.2.0
  • /Keywords:
  • /ModDate: D:20171229163718+01'00'
  • /Producer: GPL Ghostscript 9.0
  • /Subject:
  • /Title: Certification Report NSCIB-CC-179205-CR
  • pdf_file_size_bytes: 575783
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
pdf_data/st_filename 0975b_pdf.pdf [ST] CR-3524_23 - Security Target.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-00078: 1
    • BSI-CC-PP-00080: 1
    • BSI-CC-PP-0078: 6
    • BSI-PP-00078: 1
    • BSI-PP-CC-00078: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
    • EAL4 augmented: 1
  • EAL:
    • EAL 4: 6
    • EAL 4 augmented: 3
    • EAL4: 3
    • EAL4 augmented: 1
    • EAL4+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 2
    • AGD_OPE.1: 1
    • AGD_PRE: 2
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.4: 5
    • ADV_IMP.1: 3
    • ADV_TDS.3: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 19
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
    • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 9
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG_EXT.1: 14
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 15
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.4: 3
    • FCS_CKM_EXT.4: 20
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 36
    • FCS_COP.1.1: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_SSH_EXT.1: 15
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS_EXT.1: 22
    • FCS_TLS_EXT.1.1: 2
    • FCS_TLS_EXT.1.2: 2
  • FDP:
    • FDP_ACC.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC: 7
    • FDP_IFC.1: 7
    • FDP_IFF: 6
    • FDP_IFF.1: 7
    • FDP_ITC.1: 15
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 5
    • FDP_RIP.2: 11
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 8
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 8
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 14
    • FIA_PMG_EXT.1.1: 1
    • FIA_SOS: 1
    • FIA_UAU: 19
    • FIA_UAU.1: 1
    • FIA_UAU.5: 6
    • FIA_UAU.7: 10
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 15
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT.1: 22
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 3
    • FIA_UIU_EXT.1: 1
  • FMT:
    • FMT_MSA: 17
    • FMT_MSA.1: 12
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 9
    • FMT_MTD.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 14
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW: 1
    • FPT_APW_EXT.1: 13
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_SKP: 1
    • FPT_SKP_EXT.1: 13
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 13
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 1
    • FPT_TUD_EXT.1: 14
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FRU:
    • FRU_RSA.1: 9
    • FRU_RSA.1.1: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 10
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 13
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 23
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 15
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM: 72
    • FCS_CKM.1: 18
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 17
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 1
    • FCS_COP: 37
    • FCS_COP.1: 10
    • FCS_RNG: 3
    • FCS_RNG.1: 12
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC: 31
    • FDP_ACC.1: 11
    • FDP_ACC.2: 8
    • FDP_ACF: 33
    • FDP_ACF.1: 22
    • FDP_ACF.1.4: 1
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 2
    • FDP_IFC.1: 4
    • FDP_ITC.1: 4
    • FDP_ITC.2: 17
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 1
    • FDP_UIT.1: 1
  • FIA:
    • FIA_AFL: 15
    • FIA_AFL.1: 7
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6: 5
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MOF.1: 4
    • FMT_MSA: 26
    • FMT_MSA.1: 4
    • FMT_MSA.2: 12
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 15
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 12
    • FMT_MTD.1: 3
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.2: 12
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_EMS: 3
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_FLS.1: 11
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 14
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 11
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 1
    • FPT_TDC.1: 15
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST: 1
    • FPT_TST.1: 8
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TST.2: 16
    • FPT_TST.2.1: 3
    • FPT_TST.2.2: 2
    • FPT_TST.2.3: 2
    • FPT_TST.2.4: 2
    • FPT_TST.2.5: 2
    • FPT_TST.2.6: 3
    • FPT_TST.2.7: 2
    • FPT_TST.2.8: 2
  • FTP:
    • FTP_ITC: 11
    • FTP_ITC.1: 4
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONNECTIONS: 3
    • A.KEYS: 3
    • A.LDAP: 3
    • A.LOGSERVER: 2
    • A.MGMTNET: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.PEERTRUST: 4
    • A.PHYSICAL: 3
    • A.TIME: 3
    • A.TRAINED_ADMIN: 3
    • A.TRUSTED_ADMIN: 3
  • O:
    • O.APM-VPN: 16
    • O.DISPLAY_BANNER: 5
    • O.FAILOVER: 5
    • O.LTM-TRAFFICMGMT: 13
    • O.PROTECTED_COMMUNICATIONS: 18
    • O.RESIDUAL_INFORMATION_CLEARING: 5
    • O.RESOURCE_AVAILABILITY: 5
    • O.SESSION_LOCK: 6
    • O.SYSTEM_MONITORING: 8
    • O.TOE_ADMINISTRATION: 19
    • O.TSF_SELF_TEST: 4
    • O.VERIFIABLE_UPDATES: 5
  • OE:
    • OE.CONNECTIONS: 3
    • OE.KEYS: 3
    • OE.LDAP: 3
    • OE.LOGSERVER: 3
    • OE.MGMTNET: 3
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.PEERTRUST: 3
    • OE.PHYSICAL: 3
    • OE.TIME: 5
    • OE.TRAINED_ADMIN: 4
    • OE.TRUSTED_ADMIN: 4
  • T:
    • T.ADMIN_ERROR: 5
    • T.RESOURCE_EXHAUSTION: 3
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 3
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Gemalto:
    • Gemalto: 3
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 99
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 11
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 36
      • AES-256: 4
      • AES256: 2
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 27
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CMAC: 8
      • HMAC: 9
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 11
    • ECDH:
      • ECDH: 7
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 6
      • DHE: 2
      • Diffie-Hellman: 2
  • RSA:
    • RSASSAPKCS1-v1_5: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 8
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 9
  • RSA:
    • RSA 1024: 4
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 5
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-256: 10
      • SHA-384: 9
      • SHA256: 1
      • SHA384: 1
  • SHA:
    • SHA1:
      • SHA-1: 16
    • SHA2:
      • SHA-224: 10
      • SHA-256: 16
      • SHA-384: 14
      • SHA-512: 9
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 16
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • SSH:
    • SSH: 79
  • TLS:
    • SSL:
      • SSL: 16
    • TLS:
      • TLS: 96
      • TLS 1.0: 2
      • TLS 1.1: 4
      • TLS 1.2: 4
      • TLS v1.1: 1
      • TLSv1.1: 4
      • TLSv1.2: 5
  • VPN:
    • VPN: 22
pdf_data/st_keywords/randomness
  • RNG:
    • RBG: 6
    • RNG: 17
  • PRNG:
    • DRBG: 3
  • RNG:
    • RNG: 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 15
  • ECB:
    • ECB: 8
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • NIST P-256: 10
    • P-256: 13
    • curve P-256: 1
    • secp256r1: 8
  • NIST:
    • B-163: 6
    • B-233: 5
    • B-283: 6
    • B-409: 5
    • B-571: 6
    • K-163: 5
    • K-233: 5
    • K-283: 5
    • K-409: 5
    • K-571: 4
    • P-192: 12
    • P-224: 10
    • P-256: 12
    • P-384: 10
    • P-521: 12
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/vulnerability
  • CVE:
    • CVE-2017-6164: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 5
    • Physical tampering: 1
    • malfunction: 2
    • physical tampering: 4
  • SCA:
    • physical probing: 1
    • side-channels: 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02101: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS20: 1
  • FIPS:
    • FIPS 140-2: 6
    • FIPS 186-2: 1
    • FIPS PUB 186-3: 3
    • FIPS197: 2
    • FIPS198-1: 2
  • PKCS:
    • PKCS#1: 10
  • RFC:
    • RFC 2246: 1
    • RFC 2616: 1
    • RFC 2818: 1
    • RFC 4253: 2
    • RFC 4346: 1
    • RFC 5246: 1
    • RFC1321: 2
    • RFC2104: 2
    • RFC2616: 2
    • RFC2818: 2
    • RFC3447: 11
    • RFC3526: 2
    • RFC4251: 4
    • RFC4252: 5
    • RFC4253: 9
    • RFC4254: 2
    • RFC4346: 9
    • RFC4492: 7
    • RFC5228: 2
    • RFC5246: 8
    • RFC5280: 3
    • RFC6151: 1
  • X509:
    • X.509: 4
  • BSI:
    • AIS 20: 2
    • AIS 31: 2
    • AIS20: 1
    • AIS31: 1
  • FIPS:
    • FIPS PUB 113: 3
    • FIPS PUB 180-4: 7
    • FIPS PUB 186-3: 17
    • FIPS PUB 197: 9
    • FIPS PUB 198-1: 3
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 19790:2012: 5
  • NIST:
    • NIST SP 800-38B: 4
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-67: 4
    • NIST SP 800-90: 2
    • NIST SP 800-90A: 1
    • SP 800-108: 3
    • SP 800-38B: 1
    • SP 800-38D: 1
    • SP 800-57: 2
  • PKCS:
    • PKCS #1: 9
    • PKCS #11: 10
    • PKCS #8: 2
    • PKCS#11: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • TOE, including the fipscardsync utility provided with BIG-IP for convenience, are considered to be out of scope for this evaluation. 7.1.4.3 Certificate validation For TLS sessions, the TOE implements: 1
    • out of scope: 1
pdf_data/st_metadata
  • /CreationDate: D:20171208160736+01'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20171208160736+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 1327623
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 117
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different