Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
FortiMail Appliances running FortiMail Firmware Version 5.2.6
383-4-314
Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
BSI-DSZ-CC-0873-2014
name FortiMail Appliances running FortiMail Firmware Version 5.2.6 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
category Network and Network-Related Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme CA DE
not_valid_after 15.01.2021 01.09.2019
not_valid_before 15.01.2016 05.03.2014
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CTv1.0e.docx
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FortiMail%20ST%20v113a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873b_pdf.pdf
manufacturer Fortinet, Inc. Renesas Electronics Corporation
manufacturer_web https://www.fortinet.com/ https://am.renesas.com/
security_level {} ALC_DVS.2, EAL5+, AVA_VAN.5
dgst 724c444f4597f835 31b7a480b1ea3fbe
heuristics/cert_id 383-4-314 BSI-DSZ-CC-0873-2014
heuristics/cert_lab CANADA BSI
heuristics/cpe_matches cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2015-3293, CVE-2022-26114, CVE-2019-15707, CVE-2017-7732, CVE-2014-8617, CVE-2020-15933, CVE-2021-32591, CVE-2021-26099, CVE-2020-9294, CVE-2017-3125, CVE-2021-26100, CVE-2021-36166, CVE-2021-32586, CVE-2019-15712, CVE-2021-22129, CVE-2021-24007 {}
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, APE_REQ.2, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ALC_TAT.2, ASE_TSS.2, ADV_TDS.4, ASE_REQ.2, APE_INT.1, APE_SPD.1, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1
heuristics/extracted_versions 5.2.6 3.0
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0872-2013
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0872-2013
heuristics/protection_profiles ac9abe3d5c5a31f0 f6d23054061d72ba
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf
pdf_data/cert_filename 383-4-314 CTv1.0e.docx
pdf_data/report_filename 383-4-314 CR v1.0e.pdf 0873a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • CA:
    • cert_id: 383-4-314-CR
    • cert_lab: CANADA
  • DE:
    • cert_id: BSI-DSZ-CC-0873-2014
    • cert_item: Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
    • cert_lab: BSI
    • developer: Renesas Electronics Corporation
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-314-CR: 1
  • DE:
    • BSI-DSZ-CC-0872-2013: 2
    • BSI-DSZ-CC-0873: 1
    • BSI-DSZ-CC-0873-2014: 22
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
    • EAL 5: 7
    • EAL 5 augmented: 3
    • EAL1: 7
    • EAL2: 3
    • EAL3: 4
    • EAL4: 7
    • EAL5: 7
    • EAL5+: 2
    • EAL6: 4
    • EAL7: 4
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 2
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 2
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 2
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 1
    • ALC_DEL.1: 2
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 7
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 3
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 2
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 6
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 1
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UIA_EXT.1: 1
  • FPT:
    • FPT_APW_EXT.1: 1
    • FPT_SKP_EXT.1: 1
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 4
    • DES:
      • DES: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 6
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 6
  • OFB:
    • OFB: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • fault injection: 1
  • SCA:
    • physical probing: 1
    • side channel: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 180-3: 1
    • FIPS 186-3: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • NIST:
    • NIST SP 800-90: 1
  • BSI:
    • AIS 20: 1
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 32: 1
    • AIS 34: 2
    • AIS 35: 2
    • AIS 36: 4
    • AIS 37: 2
    • AIS 38: 1
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-67: 1
  • PKCS:
    • PKCS#1: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 27 September 2013, RCL3.0 on RS4FC128 Version 01 Security Target, Renesas Electronics Corporation (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • List, Document Number RCL3.0 on RS4FC128-CC-ALC-0002, Renesas Electronics Corporation (confidential document) [12] Certification Report BSI-DSZ-CC-0872-2013, 06 December 2013, Renesas RS4FC128 and RS4FC128E: 1
    • Version 1.00, 5 February 2014, Evaluation Technical Report BSI-DSZ-CC-0873, T-Systems GEI GmbH (confidential document) [10] 0873-ETR for composite evaluation according to AIS 36 for Renesas Cryptographic Library 3.0: 1
    • according to AIS 36, Version 1.00, 30 October 2013, 0872-ETR for composition, T-Systems GEI GmbH (confidential document) [14] Option List for Smart Card Microcomputer (for RS4FC128), Version 0.2, Revision 22272, 16: 1
    • on the RS4FC128, Version 1.00, 5 February 2014, 0873-ETR for composition, T-Systems GEI GmbH (confidential document) 8 specifically • AIS 20, Version 2, 15 May 2013, Funktionalitätsklassen und: 1
pdf_data/report_metadata
  • /Author: White, Debra E.
  • /CreationDate: D:20160205090701-05'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20160205090701-05'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 383-4-XXX CR vxe
  • pdf_file_size_bytes: 246626
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140313093546+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Renesas, Cryptographic Library, RS4FC128, RCL 3.0"
  • /ModDate: D:20140313094125+01'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0873-2014
  • pdf_file_size_bytes: 1061051
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
pdf_data/st_filename FortiMail ST v113a.pdf 0873b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 1
    • BSI-PP- 0035: 5
    • BSI-PP-0035: 86
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 3
    • EAL4 augmented: 1
    • EAL5: 25
    • EAL5 augmented: 3
    • EAL5+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ACM:
    • ACM_CMS.5: 1
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP: 3
    • ADV_FSP.2: 1
    • ADV_FSP.4: 4
    • ADV_FSP.5: 5
    • ADV_IMP.1: 3
    • ADV_INT.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.4: 2
    • ALC_CMS: 3
    • ALC_CMS.4: 4
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_DVS.2: 7
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 10
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 6
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 10
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 17
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4: 17
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 30
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 12
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT.1: 14
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 10
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU: 1
    • FIA_UAU.1: 6
    • FIA_UAU.5: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 10
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 15
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 7
  • FMT:
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 10
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_SSP.1: 1
    • FPT_SSP.2: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 9
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 10
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 9
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAS: 3
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_COP.1: 53
    • FCS_COP.1.1: 4
    • FCS_RNG: 4
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACF.1: 6
    • FDP_IFC.1: 34
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_ITC.1: 15
    • FDP_ITC.2: 7
    • FDP_ITT.1: 26
    • FDP_ITT.1.1: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 7
    • FMT_LIM.2: 6
    • FMT_MSA.1: 6
    • FMT_MSA.2: 2
    • FMT_MSA.3: 7
    • FMT_SMF.1: 6
  • FPT:
    • FPT_FLS.1: 22
    • FPT_ITC.1: 1
    • FPT_ITT.1: 25
    • FPT_ITT.1.1: 1
    • FPT_PHP.3: 12
  • FRU:
    • FRU_FLT.2: 12
    • FRU_PHP.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.DISPLAY_BANNER: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.RESIDUAL_INFORMATION_: 1
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • O:
    • O.RND: 6
  • T:
    • T.RND: 4
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES128: 1
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 4
  • AES_competition:
    • AES:
      • AES: 47
      • AES-128: 1
    • Rijndael:
      • Rijndael: 1
  • DES:
    • 3DES:
      • 3DES: 17
      • TDEA: 3
      • Triple-DES: 2
    • DES:
      • DES: 45
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 4
      • DHE: 1
      • Diffie-Hellman: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 2
      • SHA256: 6
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 40
      • TLS 1.0: 4
      • TLS 1.1: 2
      • TLS 1.2: 2
  • PGP:
    • PGP: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 5
    • RNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 11
    • RNG: 25
  • TRNG:
    • TRNG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 1
  • OFB:
    • OFB: 1
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 17
  • OFB:
    • OFB: 17
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 2
    • Malfunction: 17
    • fault injection: 2
    • malfunction: 3
  • SCA:
    • Leak-Inherent: 17
    • Physical Probing: 2
    • Physical probing: 1
    • physical probing: 2
    • side-channel: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 3
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • BSI:
    • AIS 31: 1
    • AIS31: 6
  • FIPS:
    • FIPS PUB 197: 3
  • ISO:
    • ISO/IEC7816-3: 1
  • PKCS:
    • PKCS #1: 12
pdf_data/st_metadata
  • /Author: CCC
  • /CreationDate: D:20160303142536-05'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: FortiOS 5.0, FortiGate, Fortinet, Security Target, ST, NDPP, FW EP, Firewall, Network Device
  • /ModDate: D:20160303142536-05'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: NDPP based ST Template
  • /Title: Security Target
  • pdf_file_size_bytes: 962100
  • pdf_hyperlinks: https://support.fortinet.com/, http://www.fortinet.com/, http://www.consulting-cc.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /Author: Yasuaki Nishimura
  • /CreationDate: D:20140117101145Z
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords: Renesas RCL3.0 RS4FC128 Security Target Public Version Common Critiera Cryptographic Library
  • /ModDate: D:20140117103547Z
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Subject: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • /Title: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • pdf_file_size_bytes: 300322
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 56
state/cert/convert_garbage True False
state/cert/download_ok True False
state/cert/pdf_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different