Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Hypori ACE Client v3.1.0
CCEVS-VR-10643-2016
Huawei EulerOS v2.0 (V200R002C20)
2018-2-INF-2787
name Hypori ACE Client v3.1.0 Huawei EulerOS v2.0 (V200R002C20)
category Other Devices and Systems Operating Systems
scheme US ES
not_valid_after 09.03.2018 17.06.2024
not_valid_before 09.03.2016 17.06.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10643-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10643-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-INF-2787.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10643-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-ST.pdf
manufacturer Hypori, Inc. Huawei Technologies Co. Ltd.
manufacturer_web https://hypori.com https://www.huawei.com
security_level {} EAL4+, ALC_FLR.3
dgst 58d9a42076837d8f 5a4e031cc98c8def
heuristics/cert_id CCEVS-VR-10643-2016 2018-2-INF-2787
heuristics/cert_lab US []
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 3.1.0 2.0
heuristics/scheme_data
  • category: Application Software
  • certification_date: 09.03.2016
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • expiration_date: 09.03.2018
  • id: CCEVS-VR-VID10643
  • product: Hypori ACE Client v3.1.0
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10643
  • vendor: Hypori, Inc.
heuristics/protection_profiles 78bc53cb4ce12959 70cdc8b0cf910af7
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_app_v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/cert_filename st_vid10643-ci.pdf 2018-02-CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10643-2016: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /CreationDate: D:20160315113807-04'00'
  • /ModDate: D:20160315113807-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 175494
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 2712659
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid10643-vr.pdf 2018-02-INF-2787.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10643-2016
    • cert_item: for Hypori Android Cloud Environment Client 3.1.0
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10643-2016: 1
  • ES:
    • 2018-2-INF-2787-v1: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 8
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 9
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 7
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sfr
  • FMT:
    • FMT_CFG_EXT.1.2: 4
  • FPT:
    • FPT_API_EXT.1.1: 4
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MSA.4: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
    • FMT_SMR.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
    • FPT_TIM.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
  • Huawei:
    • Huawei: 13
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 8
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 9
      • TLS 1.2: 1
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid10643-st.pdf 2018-02-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 2
    • BSI-CC-PP-0067: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 3
    • FCS_CKM.2: 2
    • FCS_CKM_EXT.1: 8
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP.1: 9
    • FCS_DTLS_EXT.1: 2
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 2
    • FCS_STO_EXT.1: 9
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 22
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.1.4: 5
    • FCS_TLSC_EXT.1.5: 4
    • FCS_TLSC_EXT.1.6: 1
    • FCS_TLS_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_DAR_EXT.1: 7
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 7
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_DEC_EXT.1.3: 1
    • FDP_DEC_EXT.1.4: 1
    • FDP_DEC_EXT.1.5: 1
  • FMT:
    • FMT_CFG_EXT.1: 7
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 2
    • FMT_MEC_EXT.1: 6
    • FMT_MEC_EXT.1.1: 2
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 7
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 5
    • FPT_API_EXT.1.1: 4
    • FPT_API_EXT.1.2: 1
    • FPT_IDV_EXT.1: 1
    • FPT_LIB_EXT.1: 7
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.1.6: 1
  • FTP:
    • FTP_DIT_EXT.1: 9
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM.1: 54
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 38
    • FCS_COP.1.1: 3
    • FCS_RNG: 3
    • FCS_RNG.1: 34
    • FCS_RNG.1.1: 6
    • FCS_RNG.1.2: 7
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 5
    • FDP_IFC.2: 7
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 13
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
    • FDP_SDI.2: 9
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 14
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 11
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 13
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 11
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 21
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 5
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 104
    • FMT_MTD.1.1: 18
    • FMT_REV.1: 12
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 27
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 31
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.2: 6
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_TIM.1: 1
  • FPT:
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TIM: 4
    • FPT_TIM.1: 14
    • FPT_TIM.1.1: 3
    • FPT_TIM.1.2: 3
  • FTA:
    • FTA_SSL.1: 5
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 5
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 5
    • A.INTEGRITY: 2
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.PROTECT: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CP: 15
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 11
    • O.INTEGRITY: 39
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.ROLE: 17
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 5
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 4
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.SECURE_LOAD: 3
    • OE.SECURE_OPERATION: 3
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 22
    • T.ALTER: 14
    • T.IA: 6
    • T.RESTRICT: 3
    • T.ROLE: 6
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 12
    • Huawei Technologies Co: 6
  • Infineon:
    • Infineon: 1
pdf_data/st_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 23
  • FF:
    • DH:
      • Diffie-Hellman: 11
    • DSA:
      • DSA: 17
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 2
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 44
      • TLS 1.2: 7
  • IKE:
    • IKE: 20
    • IKEv1: 8
    • IKEv2: 8
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 59
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 7
    • TLS:
      • TLS: 21
      • TLS 1.1: 1
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 3
      • TLSv1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 3
    • PRNG: 1
  • PRNG:
    • DRBG: 1
    • PRNG: 2
  • RNG:
    • RNG: 24
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 4
    • secp384r1: 4
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
  • NSS:
    • NSS: 15
  • OpenSSL:
    • OpenSSL: 8
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 4492: 12
    • RFC 5246: 16
    • RFC 5280: 3
    • RFC 5289: 6
    • RFC 6125: 3
  • X509:
    • X.509: 12
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 180-4: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-3: 6
    • FIPS PUB 186-4: 4
    • FIPS140-2: 1
    • FIPS180-4: 1
    • FIPS197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 5246: 5
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC2401: 1
    • RFC2402: 1
    • RFC2406: 1
    • RFC2407: 1
    • RFC2408: 1
    • RFC2409: 2
    • RFC3526: 1
    • RFC3602: 2
    • RFC4252: 5
    • RFC4253: 9
    • RFC4301: 2
    • RFC4303: 3
    • RFC4307: 2
    • RFC4346: 1
    • RFC5114: 1
    • RFC5246: 5
    • RFC5656: 1
    • RFC5996: 2
    • RFC6668: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.beans: 2
    • java.io: 30
    • java.lang: 2
    • java.lang.annotation: 4
    • java.lang.reflect: 5
    • java.math: 1
    • java.net: 9
    • java.nio: 10
    • java.nio.channels: 4
    • java.nio.channels.spi: 1
    • java.security: 20
    • java.security.cert: 4
    • java.security.interfaces: 2
    • java.security.spec: 2
    • java.text: 2
    • java.util: 26
    • java.util.concurrent: 4
    • java.util.regex: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different