Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
CCEVS-VR-VID-6013-2008
Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
name Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
category Access Control Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2008-06-09 2021-12-28
not_valid_after 2012-07-20 2023-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf
security_level ALC_FLR.1, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a
state/cert/txt_hash None d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed
state/report/pdf_hash a2ad248a26f0e92474c062c1ae897341c256eb7c58e081beca1ef0b84be364d1 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845
state/report/txt_hash d87088db69301ebf9fa5ade1f7cb88f1484f9b2e178d75d546c9ad0ad34ea031 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f
state/st/pdf_hash df4888f4a72d4d5e440bf4bc6962798b9943583646656a0dcc5348054ff79fcf 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774
state/st/txt_hash a1ec50932c5031a2d2d79591f9fd0af9351271a022883182dc97def6e5dca505 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200
heuristics/cert_id CCEVS-VR-VID-6013-2008 CCEVS-VR-11186-2021
heuristics/cpe_matches cpe:2.3:a:cisco:secure_access_control_server:4.1.4.13:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:acs_for_windows:4.1:*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1.4:-:windows:*:*:*:*:* None
heuristics/extracted_versions 4.1.4.13, 12.3, 12.4 17.3
heuristics/related_cves CVE-2013-3466, CVE-2006-4097, CVE-2008-0532, CVE-2008-0533 None
heuristics/scheme_data/category Network Switch, Router Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2008-06-09T00:06:00Z 2021-12-28T00:00:00Z
heuristics/scheme_data/evaluation_facility Arca CCTL Acumen Security
heuristics/scheme_data/expiration_date None 2023-12-28T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID6013 CCEVS-VR-VID11186
heuristics/scheme_data/product Cisco Systems [1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3(8)JA2; 3200 series Wireless Router running IOS 12.4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17)] with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
heuristics/scheme_data/url https://www.niap-ccevs.org/product/6013 https://www.niap-ccevs.org/product/11186
pdf_data/cert_filename None st_vid11186-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11186-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
pdf_data/report_filename st_vid6013-vr.pdf st_vid11186-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID6013-2008 CCEVS-VR-11186-2021
pdf_data/report_frontpage/US/cert_item Cisco Wireless (1100, 1200, 1300, 1400, 3200), Cisco Devices (IAD 2430), Cisco Access Servers (5350, 5400, 5850), and Cisco Secure Access Control Server (ACS) for Windows Server version 4.1.4.13 for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID6013-2008: 1
  • CCEVS-VR-11186-2021: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NOEVIL: 1
    • A.TRAIN_AUDIT: 1
    • A.TRAIN_GUIDAN: 1
    • A.LOCATE: 1
    • A.CONFIDENTIALITY: 1
    • A.GENPUR: 1
    • A.INTEROPERABILITY: 1
    • A.LOWEXP: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 2
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_claims/A
  • A.NOEVIL: 1
  • A.TRAIN_AUDIT: 1
  • A.TRAIN_GUIDAN: 1
  • A.LOCATE: 1
  • A.CONFIDENTIALITY: 1
  • A.GENPUR: 1
  • A.INTEROPERABILITY: 1
  • A.LOWEXP: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 2
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL3: 20
    • EAL 3 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 21
  • VPN:
    • VPN: 33
pdf_data/report_keywords/crypto_protocol/SSH/SSH 1 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 1 33
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 2865: 1
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 80
  • Cisco Systems: 19
  • Cisco Systems, Inc: 1
  • Cisco: 78
  • Cisco Systems, Inc: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 80 78
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 1 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 288720
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /CreationDate: D:20080709123454-04'00'
  • /Subject: CCEVS Validation Report - Cisco IOSAAA Wireless EAL3
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080709123605-04'00'
  • /SourceModified: D:20080709163427
  • /Title: VID6013-VR-0001 DRAFT
  • pdf_hyperlinks: http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
  • pdf_file_size_bytes: 1286945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20211229111542-05'00'
  • /ModDate: D:20211229111542-05'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20080709123454-04'00' D:20211229111542-05'00'
pdf_data/report_metadata//ModDate D:20080709123605-04'00' D:20211229111542-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 288720 1286945
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
pdf_data/report_metadata/pdf_number_of_pages 21 38
pdf_data/st_filename st_vid6013-st.pdf st_vid11186-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 3
  • DH: 16
  • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 8
pdf_data/st_keywords/cc_claims/A
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.GENPUR: 2
  • A.LOWEXP: 2
  • A.CONFIDENTIALITY: 2
  • A.INTEROPERABILITY: 2
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_GEN: 5
  • O.AUDIT_VIEW: 7
  • O.CFG_MANAGE: 4
  • O.IDAUTH: 6
  • O.MEDIATE: 4
  • O.SELFPRO: 10
  • O.STARTUP_TEST: 4
  • O.TIME: 6
  • O.ACCESS_CONTROL: 4
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.GENPUR: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.AUDIT_REVIEW: 3
  • OE.TRAIN_GUIDAN: 2
  • OE.CONFIDENTIALITY: 2
  • OE.INTEROPERABILITY: 2
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 5
  • T.NOAUTH: 2
  • T.NOMGT: 3
  • T.TIME: 3
  • T.UNAUTH_MGT_ACCESS: 2
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 20
    • ACM_SCP.1: 7
  • ADO:
    • ADO_DEL.1: 9
    • ADO_IGS.1: 11
  • ADV:
    • ADV_FSP.1: 12
    • ADV_HLD.2: 17
    • ADV_RCR.1: 8
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 13
  • ALC:
    • ALC_DVS.1: 10
    • ALC_FLR.1: 15
  • ATE:
    • ATE_COV.2: 9
    • ATE_DPT.1: 8
    • ATE_FUN.1: 13
    • ATE_IND.2: 11
  • AVA:
    • AVA_MSU.1: 13
    • AVA_SOF.1: 10
    • AVA_VLA.1: 12
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
  • ADV_FSP.1: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 12 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 17
  • AGD_USR.1: 13
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 10
  • ALC_FLR.1: 15
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 83
    • EAL 3: 6
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 9
    • FAU_GEN.1.1: 1
    • FAU_STG.1: 4
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_IFC.1: 11
    • FDP_IFF.1: 13
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 6
    • FIA_UAU.2: 10
    • FIA_UID.2: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_SMR.1: 12
    • FMT_MOF.1: 11
    • FMT_MSA.2: 10
    • FMT_MSA.3: 11
    • FMT_MTD.1: 7
    • FMT_SMF.1: 8
    • FMT_MOF.1.1: 2
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MOF: 1
  • FPT:
    • FPT_RVM.1: 12
    • FPT_ITT.1: 5
    • FPT_ITT.1.1: 1
    • FPT_RVM.1.1: 2
    • FPT_STM.1: 4
    • FPT_SEP: 1
    • FPT_STM: 1
    • FPT_SEP.1: 1
    • FPT_ATM.1: 1
    • FPT_SEP_EXP.1: 1
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 7
    • FCS_CKM: 3
    • FCS_CKM.4: 5
    • FCS_SSHS_EXT.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 6
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_SAR.1: 9
  • FAU_GEN.1.1: 1
  • FAU_STG.1: 4
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 10
  • FIA_UID.2: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 1 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM.1: 12
  • FPT_ITT.1: 5
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 1
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_ATM.1: 1
  • FPT_SEP_EXP.1: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 2
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/SSH/SSH 10 43
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 2
  • DTLS:
    • DTLS: 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 1 56
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 7
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 11
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 2
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
  • FIPS 186-4: 2
  • FIPS PUB 186-4: 11
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408:2004: 1
  • ISO/IEC 9796-2: 2
  • ISO/IEC 14888-3: 2
  • ISO/IEC 18031:2011: 5
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS12: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2865: 1
  • RFC 2403: 1
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 17
      • AES-: 2
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 4
      • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 17
  • AES-: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 17
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 5
  • Cisco Systems: 69
  • Cisco: 75
  • Cisco Systems, Inc: 3
  • Cisco: 397
pdf_data/st_keywords/vendor/Cisco/Cisco 75 397
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 5 3
pdf_data/st_metadata//Author joewheel Cisco CC TME
pdf_data/st_metadata//CreationDate D:20080709103110-04'00' D:20211228104535-05'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20080709123904-04'00' D:20211229110733-05'00'
pdf_data/st_metadata//Producer Acrobat Distiller 8.1.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title Cisco_IOS_Wireless_EAL3_ST_v1 8_042408.fm ST
pdf_data/st_metadata/pdf_file_size_bytes 274239 1437749
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html
pdf_data/st_metadata/pdf_number_of_pages 54 107
dgst 65db1ec8204cb03b d64e23bf45735ebb