Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Integrated Services Routers Series (ISR-4400), IOS XE 3.10.2tS
CCEVS-VR-VID-10553-2014
Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
CCEVS-VR-VID-11332-2023
name Cisco Integrated Services Routers Series (ISR-4400), IOS XE 3.10.2tS Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2014-11-10 2023-05-04
not_valid_after 2016-10-07 2025-05-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10553-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-st.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10553-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f15499dd7456be06f8d9e933a669f624681e3aea36fc3629e2b0077ccb1771e2
state/cert/txt_hash None 4cc6c88541ab5411ef2c0d6c3739d638c0629fc245425607d16e1f232a37315e
state/report/pdf_hash e76507a6335cff0b28c8cba5b17c7b4ac19350cca0b93af62887e7007302af97 8aa6a6c315e81e12720408006547649a0633a67450958046b60430fde57fd0df
state/report/txt_hash b2b7d51eda6c3685c25789443045f46948b0595309ccf9e90042dd85eb6d4a36 9d604b1722789b6dcf737ac2a0278ce3cc4fb28ceaa0b56ed3019898afdf2646
state/st/pdf_hash 18f33583f91e17fbadc48ec72d82edfdf9ee1927a7ae77f52e4702c7ecc7a3bc 5c6af34fd0393ed1b7f9b94c820bd6a39d7d92cf89b03940b2d7506ed087f563
state/st/txt_hash c30477ade7774aec0fa5f50b7f3426984515295e4a27fd8dfa9fce018ce61147 21da16bc6221de778ecc7e1d6073a0205964e31f49863888c826da1a89bf5728
heuristics/cert_id CCEVS-VR-VID-10553-2014 CCEVS-VR-VID-11332-2023
heuristics/extracted_versions 3.10.2 8300, 1000, 1800
heuristics/scheme_data
  • product: Cisco Integrated Services Routers Series (ISR-4400), IOS XE 3.10.2tS
  • id: CCEVS-VR-VID10553
  • url: https://www.niap-ccevs.org/product/10553
  • certification_date: 2014-11-10T00:00:00Z
  • expiration_date: 2016-11-10T00:00:00Z
  • category: Network Device, Network Switch, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
  • product: Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
  • id: CCEVS-VR-VID11332-2023
  • url: https://www.niap-ccevs.org/product/11332
  • certification_date: 2023-05-04T00:00:00Z
  • expiration_date: 2025-05-04T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
  • cert_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26396
  • target_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26397
  • report_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26398
heuristics/scheme_data/category Network Device, Network Switch, Virtual Private Network Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2014-11-10T00:00:00Z 2023-05-04T00:00:00Z
heuristics/scheme_data/evaluation_facility Leidos Common Criteria Testing Laboratory Acumen Security
heuristics/scheme_data/expiration_date 2016-11-10T00:00:00Z 2025-05-04T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10553 CCEVS-VR-VID11332-2023
heuristics/scheme_data/product Cisco Integrated Services Routers Series (ISR-4400), IOS XE 3.10.2tS Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10553 https://www.niap-ccevs.org/product/11332
pdf_data/cert_filename None st_vid11332-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11332-2023: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 180673
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230508105954-04'00'
  • /CreationDate: D:20230508105954-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10553-vr.pdf st_vid11332-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10553-2014 CCEVS-VR-VID11332-2023
pdf_data/report_frontpage/US/cert_item for Cisco Integrated Services Router 4400 Series (ISR-4400 Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300) Version 1.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10553-2014: 1
  • CCEVS-VR-VID11332-2023: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_SSH_EXT.1.4: 2
  • FPT:
    • FPT_ITT.1: 1
    • FPT_ITT: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
    • FTP_ITC: 1
    • FTP_TRP: 1
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_SSH_EXT.1.4: 2
  • FCS_COP: 3
  • FCS_RBG_EXT.1: 1
  • FCS_CKM.1: 2
  • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 2
  • IKE:
    • IKE: 2
    • IKEv2: 1
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 20
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 22
  • VPN:
    • VPN: 30
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 2
  • IKEv2: 1
  • IKE: 2
  • IKEv1: 1
  • IKEv2: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 11 22
pdf_data/report_keywords/crypto_protocol/SSH/SSH 4 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 20 30
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KEX
  • Key Exchange: 3
  • Key Exchange: 1
  • Key exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 1
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-512: 2
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-90: 1
  • RFC:
    • RFC 5280: 1
    • RFC 2460: 1
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5280: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 186-4: 2
pdf_data/report_keywords/standard_id/RFC
  • RFC 5280: 1
  • RFC 2460: 1
  • RFC 5280: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 67 112
pdf_data/report_metadata
  • pdf_file_size_bytes: 207585
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 27
  • /Author: Pierre, Marie Evencie
  • /Company: SAIC
  • /CreationDate: D:20141113085735-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /ModDate: D:20141113085737-05'00'
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141113135721
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/ios-xml/ios/security/a1/sec-a1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/config_library/xe-3s/secuser-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/d1/sec-d1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sys-image-mgmt/configuration/xe-3s/sysimgmgmt-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_pki/configuration/xe-3s/sec-pki-xe-3s-book.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/net_mgmt/config_library/xe-3s/netmgmt-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_ike2vpn/configuration/15-2mt/sec-cfg-ikev2-flex.html, http://csrc.nist.gov/groups/STM/cmvp, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_data_zbf/configuration/xe-3s/sec-data-zbf-xe-book.pdf, http://www.cisco.com/en/US/docs/ios/fundamentals/configuration/guide/cf_setup.html, http://www.cisco.com/en/US/docs/ios/sec_secure_connectivity/configuration/guide/sec_cert_enroll_pki.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/security/s1/sec-s1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/m1/sec-m1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/configuration/xe-3s/fundamentals-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/command/Cisco_IOS_Configuration_Fundamentals_Command_Reference.html
  • pdf_file_size_bytes: 628039
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /Author: ppatin
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230508104934-04'00'
  • /ModDate: D:20230508104934-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata//Author Pierre, Marie Evencie ppatin
pdf_data/report_metadata//CreationDate D:20141113085735-05'00' D:20230508104934-04'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 10.1 for Word Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20141113085737-05'00' D:20230508104934-04'00'
pdf_data/report_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 207585 628039
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/ios-xml/ios/security/a1/sec-a1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/config_library/xe-3s/secuser-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/d1/sec-d1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sys-image-mgmt/configuration/xe-3s/sysimgmgmt-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_pki/configuration/xe-3s/sec-pki-xe-3s-book.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/net_mgmt/config_library/xe-3s/netmgmt-xe-3s-library.html, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_conn_ike2vpn/configuration/15-2mt/sec-cfg-ikev2-flex.html, http://csrc.nist.gov/groups/STM/cmvp, http://www.cisco.com/en/US/docs/ios-xml/ios/sec_data_zbf/configuration/xe-3s/sec-data-zbf-xe-book.pdf, http://www.cisco.com/en/US/docs/ios/fundamentals/configuration/guide/cf_setup.html, http://www.cisco.com/en/US/docs/ios/sec_secure_connectivity/configuration/guide/sec_cert_enroll_pki.pdf, http://www.cisco.com/en/US/docs/ios-xml/ios/security/s1/sec-s1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/security/m1/sec-m1-cr-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/configuration/xe-3s/fundamentals-xe-3s-book.html, http://www.cisco.com/en/US/docs/ios-xml/ios/fundamentals/command/Cisco_IOS_Configuration_Fundamentals_Command_Reference.html https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata/pdf_number_of_pages 27 37
pdf_data/st_filename st_vid10553-st.pdf st_vid11332-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 14 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 8
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 2 4
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM_EXT.4: 5
    • FCS_COP.1: 17
    • FCS_RBG_EXT.1: 5
    • FCS_SSH_EXT.1: 4
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 3
    • FMT_SMF.1: 4
    • FMT_SMR.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TUD_EXT.1: 4
    • FPT_TST_EXT.1: 3
    • FPT_FLS.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 3
    • FTA_SSL.4: 4
    • FTA_TAB.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 6
    • FCS_CKM.1: 9
    • FCS_CKM.2: 8
    • FCS_CKM: 3
    • FCS_CKM.4: 6
    • FCS_SSHS_EXT.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 7
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 6
  • FCS_CKM.1: 9
  • FCS_CKM.2: 8
  • FCS_CKM: 3
  • FCS_CKM.4: 6
  • FCS_SSHS_EXT.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 3
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 4
  • FMT_MTD.1: 3
  • FMT_SMF.1: 4
  • FMT_SMR.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 7
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_FLS.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 1 2
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 3
  • FTA_SSL.4: 4
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 3
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 2 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 45
  • IKE:
    • IKE: 22
    • IKEv1: 10
    • IKEv2: 8
  • IPsec:
    • IPsec: 71
  • VPN:
    • VPN: 50
  • SSH:
    • SSH: 46
  • TLS:
    • TLS:
      • TLS: 3
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/IKE/IKE 22 39
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 10 14
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 8 13
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 71 80
pdf_data/st_keywords/crypto_protocol/SSH/SSH 45 46
pdf_data/st_keywords/crypto_protocol/VPN/VPN 50 56
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/crypto_scheme/KEX
  • Key Exchange: 2
  • Key Exchange: 3
  • Key exchange: 3
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 2 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 7
pdf_data/st_keywords/ecc_curve/NIST/P-256 4 12
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 12
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 1
  • SHA-512: 2
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 5
  • SHA512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 5
pdf_data/st_keywords/randomness/PRNG/DRBG 3 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 13
    • FIPS 140-2: 4
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 4
    • FIPS 186-3: 1
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 3
    • NIST SP 800-38D: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS PUB 186-4: 10
    • FIPS 186-4: 1
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 9796-: 1
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 13
  • FIPS 140-2: 4
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 4
  • FIPS 186-3: 1
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 186-4: 10
  • FIPS 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 13 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 3
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-56B: 1
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/SP 800-90 3 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 1 7
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 6
pdf_data/st_keywords/standard_id/RFC/RFC 4301 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 5280 3 4
pdf_data/st_keywords/standard_id/X509/X.509 3 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 11
  • AES: 17
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 17
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • HMAC: 9
  • HMAC-SHA-256: 5
  • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 9
pdf_data/st_keywords/vendor/Cisco/Cisco 62 81
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 518952
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /Author: Deepak Somesula (dsomesul)
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20141113083236-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20141113083243-05'00'
  • /Models: Cisco 1234, Cisco 4567
  • /NDPP_Version: 1.1
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices
  • /PP_2: Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141113132416
  • /TFFW_Version: 1.0
  • /TOE: TOE Name
  • /TOE_Software_Version: x.y.z
  • /TOE_short: TOE_Short_Name
  • /Title: 1
  • /VPNEP: Network Device Protection Profile Extended Package VPN Gateway
  • /VPNEP_Version: 1.0
  • /WLAN_version: 1.0
  • /_Date: Month Day Year
  • /_Version: .01
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 2165188
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
  • /Producer: macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20230503155812Z00'00'
  • /ModDate: D:20230503155812Z00'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20141113083236-05'00' D:20230503155812Z00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 10.1 for Word Word
pdf_data/st_metadata//ModDate D:20141113083243-05'00' D:20230503155812Z00'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
pdf_data/st_metadata//Title 1 Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
pdf_data/st_metadata/pdf_file_size_bytes 518952 2165188
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 62 89
dgst 713069a12fbd4f9e 13cd3e0a710efc6b